Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1528511
MD5:73b921cc7397763932331cfd97aa9587
SHA1:908f0b86d28f723609c2c5276bdae691505c1668
SHA256:f5e3a27af418bd6d0998923b0464e1345cda46e12d2f1102d52865801374e5c5
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 7624 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 73B921CC7397763932331CFD97AA9587)
    • firefox.exe (PID: 7704 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7748 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7776 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 1732 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25358 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e847e56-eb11-48ae-8c47-e541346f16e5} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 164aa36f910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7748 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2908 -parentBuildID 20230927232528 -prefsHandle 2968 -prefMapHandle 3436 -prefsLen 26207 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fbc28ed3-8904-43f8-b0a7-aa4ea3e6c308} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 164aa340810 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8884 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4956 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5212 -prefMapHandle 5208 -prefsLen 33184 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aa5bedb4-c327-455b-a71d-8da8b3bca3be} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 164c41f3f10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7624JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 15%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.10:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.10:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49805 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49922 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.10:49927 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.23:443 -> 192.168.2.10:49923 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49935 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.10:49932 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49934 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49933 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:50020 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:50021 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 00000009.00000003.1382114444.00000164C6851000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.9.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 00000009.00000003.1384023576.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1384081053.00000164B7952000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 00000009.00000003.1381408834.00000164B794C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 00000009.00000003.1384023576.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1384081053.00000164B7952000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 00000009.00000003.1381866506.00000164B7964000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 00000009.00000003.1381408834.00000164B794C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 00000009.00000003.1380115164.00000164B7964000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.9.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 00000009.00000003.1382114444.00000164C6851000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 00000009.00000003.1381866506.00000164B7964000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000009.00000003.1380115164.00000164B7964000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D3DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,4_2_00D3DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D0C2A2 FindFirstFileExW,4_2_00D0C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D468EE FindFirstFileW,FindClose,4_2_00D468EE
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D4698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,4_2_00D4698F
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D3D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,4_2_00D3D076
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D3D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,4_2_00D3D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D49642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,4_2_00D49642
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D4979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,4_2_00D4979D
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D49B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,4_2_00D49B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D45C97 FindFirstFileW,FindNextFileW,FindClose,4_2_00D45C97
    Source: firefox.exeMemory has grown: Private usage: 0MB later: 223MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 52.222.236.23 52.222.236.23
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D4CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,4_2_00D4CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 00000009.00000003.1446041394.00000164B70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1449474937.00000164B70F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000009.00000003.1441428917.00000164C6E41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1427790214.00000164C6E41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1451944347.00000164C6E41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000009.00000003.1474807402.00000164BC5AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1441428917.00000164C6E41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1427790214.00000164C6E41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000009.00000003.1464273812.00000164BD64A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2519657209.0000020CD5A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000009.00000003.1464273812.00000164BD64A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2519657209.0000020CD5A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000009.00000003.1464273812.00000164BD64A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C303000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2519657209.0000020CD5A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.2519657209.0000020CD5A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.2519657209.0000020CD5A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.2519657209.0000020CD5A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/h equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000009.00000003.1503755543.00000164BB0EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://63b8d1fe-2818-4af4-9d2c-02d7e2688d62/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000009.00000003.1514496545.00000164C3253000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1474807402.00000164BC5AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1441428917.00000164C6E41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000009.00000003.1501455436.00000164BBC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1486470630.00000164BBC55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000009.00000003.1514496545.00000164C3253000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000009.00000003.1501412780.00000164BBCB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1486213508.00000164BBCA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 00000009.00000003.1515025878.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1487735989.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.9.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374961895.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374718069.00000164B7949000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 00000009.00000003.1381005001.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376428833.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381054887.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378526590.00000164B794E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377453463.00000164B794F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376512540.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1382306277.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374961895.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379853578.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378774164.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381945168.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381408834.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379946732.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1382450333.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378942331.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374718069.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1380453583.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377807980.00000164B7950000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374961895.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374718069.00000164B7949000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.9.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374961895.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374718069.00000164B7949000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 00000009.00000003.1381005001.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1383021607.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376428833.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381054887.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378526590.00000164B794E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377453463.00000164B794F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376512540.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1382306277.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374961895.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379853578.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1383095885.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1384023576.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378774164.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381945168.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1384081053.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381408834.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379946732.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1382450333.00000164B7952000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374961895.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374718069.00000164B7949000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 00000009.00000003.1376428833.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378526590.00000164B794E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377453463.00000164B794F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376512540.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374961895.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379853578.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378774164.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379946732.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378942331.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374718069.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1380453583.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377807980.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377931994.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1380232290.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.9.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 00000009.00000003.1381005001.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1383021607.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376428833.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381054887.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378526590.00000164B794E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377453463.00000164B794F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376512540.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1382306277.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374961895.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379853578.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1383095885.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1384023576.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378774164.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381945168.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1384081053.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381408834.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379946732.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1382450333.00000164B7952000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 00000009.00000003.1376428833.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378526590.00000164B794E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377453463.00000164B794F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376512540.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374961895.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379853578.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378774164.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379946732.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378942331.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374718069.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1380453583.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377807980.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377931994.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1380232290.00000164B794C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.9.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 00000009.00000003.1484379598.00000164C6140000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1487735989.00000164C252F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1442258154.00000164C640B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1452875914.00000164C61EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1515980461.00000164BDDD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1444968511.00000164C26CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 00000009.00000003.1502316191.00000164BBB9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 00000009.00000003.1474807402.00000164BC5C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1480734320.00000164BC53F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 00000009.00000003.1484379598.00000164C6140000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1464273812.00000164BD64A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 00000009.00000003.1484379598.00000164C6140000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 00000009.00000003.1481961164.00000164BC2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 00000009.00000003.1481961164.00000164BC2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 00000009.00000003.1501455436.00000164BBC48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1486470630.00000164BBC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 00000009.00000003.1501455436.00000164BBC48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1486470630.00000164BBC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 00000009.00000003.1501455436.00000164BBC48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1486470630.00000164BBC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 00000009.00000003.1501455436.00000164BBC48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1407416090.00000164BBA2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1486470630.00000164BBC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 00000009.00000003.1501455436.00000164BBC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1486470630.00000164BBC55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 00000009.00000003.1400680102.00000164BDF9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1497820022.00000164BCBC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1350526016.00000164BC497000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1448583146.00000164BC498000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1347540732.00000164BC0F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1446347798.00000164BA9C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1421415269.00000164BDFA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1330760815.00000164BB4AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1396988861.00000164BC43F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1406122744.00000164BA4D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1396988861.00000164BC443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1421415269.00000164BDF9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1435939727.00000164BBE68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1402308760.00000164BB48E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1354208204.00000164BA9FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1413907355.00000164BC0F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1474048936.00000164BC931000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1317610560.00000164BA4D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1479405154.00000164BA9FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1472610806.00000164BCA18000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1330634799.00000164BB480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374961895.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374718069.00000164B7949000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 00000009.00000003.1381005001.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1383021607.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376428833.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381054887.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378526590.00000164B794E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377453463.00000164B794F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376512540.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1382306277.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374961895.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379853578.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1383095885.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1384023576.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378774164.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381945168.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1384081053.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381408834.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379946732.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1382450333.00000164B7952000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 00000009.00000003.1381005001.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376428833.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381054887.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378526590.00000164B794E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377453463.00000164B794F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376512540.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1382306277.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374961895.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379853578.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378774164.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381945168.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381408834.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379946732.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1382450333.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378942331.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374718069.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1380453583.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377807980.00000164B7950000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.9.drString found in binary or memory: http://ocsp.thawte.com0
    Source: gmpopenh264.dll.tmp.9.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.9.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.9.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 00000009.00000003.1381005001.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376428833.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381054887.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378526590.00000164B794E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377453463.00000164B794F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376512540.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1382306277.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374961895.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379853578.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378774164.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381945168.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381408834.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379946732.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1382450333.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378942331.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374718069.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1380453583.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377807980.00000164B7950000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.9.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 00000009.00000003.1328705552.00000164BC1AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1482791888.00000164BBFB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1499472043.00000164BC6E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1473914676.00000164BC9A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000009.00000003.1473914676.00000164BC9A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul.
    Source: firefox.exe, 0000000F.00000003.1326633593.000002C90CE3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1324931369.000002C90CE3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2523780860.000002C90CE3D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.9.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 00000009.00000003.1457795496.00000164BDD10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 00000009.00000003.1298806690.00000164BA13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298936217.00000164BA15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1299072852.00000164BA177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298458703.00000164B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298643722.00000164BA11F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 00000009.00000003.1495616152.00000164C2576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1470308807.00000164C256F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1514911849.00000164C2579000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 00000009.00000003.1495371707.00000164C32C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 00000009.00000003.1496606631.00000164BDA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1490362399.00000164BC53F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1480734320.00000164BC53F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 00000009.00000003.1503530527.00000164BB2D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: file.exe, 00000004.00000003.1273694198.00000000015C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1423551031.00000164BB14E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1396988861.00000164BC4D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1445658972.00000164C2673000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1355390014.00000164BB14E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1358908338.00000164BB14E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1422196856.00000164BDF5C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1413384666.00000164BDF50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1415058438.00000164BB14E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1367619011.00000164BDF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: file.exe, 00000004.00000002.1296772195.00000000015F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwdsoft.wi
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 00000009.00000003.1514496545.00000164C3253000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 00000009.00000003.1514496545.00000164C3253000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 00000009.00000003.1514496545.00000164C3253000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 00000009.00000003.1514496545.00000164C3253000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 00000009.00000003.1514496545.00000164C3253000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 00000009.00000003.1453964134.00000164C41C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1484864354.00000164C41CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 00000009.00000003.1474807402.00000164BC5FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 00000009.00000003.1514496545.00000164C3253000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000009.00000003.1514496545.00000164C3253000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 00000009.00000003.1502878808.00000164BB376000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 00000009.00000003.1430454122.00000164C32E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1444537147.00000164C32EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1454625178.00000164C32EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1515025878.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1487735989.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1481360709.00000164BC387000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1500155225.00000164BC389000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000D.00000002.2519807368.0000023FEA4B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C3E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2522435132.0000020CD5C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.9.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700
    Source: firefox.exe, 0000000D.00000002.2519807368.0000023FEA4B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C3E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2522435132.0000020CD5C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.9.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&cta
    Source: firefox.exe, 00000009.00000003.1484904284.00000164C41B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 00000009.00000003.1360724047.00000164C28F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 00000009.00000003.1357929271.00000164C28BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1360724047.00000164C28F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 00000009.00000003.1357929271.00000164C28BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1360724047.00000164C28F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 00000009.00000003.1357929271.00000164C28BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 00000009.00000003.1328049406.00000164BDDD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 00000009.00000003.1328049406.00000164BDDD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 00000009.00000003.1328049406.00000164BDDD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 00000009.00000003.1328049406.00000164BDDD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 00000009.00000003.1358106938.00000164C6006000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1357929271.00000164C28BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 00000009.00000003.1350526016.00000164BC497000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1448583146.00000164BC498000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1396988861.00000164BC497000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 00000009.00000003.1357929271.00000164C28BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 00000009.00000003.1360724047.00000164C28F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 00000009.00000003.1357929271.00000164C28BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1360724047.00000164C28F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 00000009.00000003.1357929271.00000164C28BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1360724047.00000164C28F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 00000009.00000003.1298806690.00000164BA13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298936217.00000164BA15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1299072852.00000164BA177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298458703.00000164B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298643722.00000164BA11F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 00000009.00000003.1503755543.00000164BB0EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 00000009.00000003.1486213508.00000164BBC69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 00000009.00000003.1460184887.00000164BD730000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1502629840.00000164BB395000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000D.00000002.2519807368.0000023FEA4B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C3E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2522435132.0000020CD5C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.9.drString found in binary or memory: https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpg
    Source: firefox.exe, 0000000D.00000002.2519807368.0000023FEA4B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C3E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2522435132.0000020CD5C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.9.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000009.00000003.1457123902.00000164BDE5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 00000009.00000003.1446041394.00000164B70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1453189361.00000164C6130000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1494692357.00000164C6134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1365720283.00000164C6013000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1484379598.00000164C6131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 00000009.00000003.1492870854.00000164C6245000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 00000009.00000003.1492870854.00000164C623D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 00000009.00000003.1492870854.00000164C6245000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 00000009.00000003.1492870854.00000164C623D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 00000009.00000003.1492870854.00000164C6245000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 00000009.00000003.1503125348.00000164BB322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 00000009.00000003.1435939727.00000164BBE68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1406399262.00000164BBE61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1414226967.00000164BBE61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 00000009.00000003.1503939971.00000164BB0CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298806690.00000164BA13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298936217.00000164BA15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1299072852.00000164BA177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298458703.00000164B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1413384666.00000164BDF2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1503125348.00000164BB310000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298643722.00000164BA11F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 00000009.00000003.1432711741.00000164C6F2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1412918982.00000164C6F2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?Z
    Source: firefox.exe, 00000009.00000003.1300619118.00000164B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302225663.00000164B9D2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302020348.00000164B9D12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 00000009.00000003.1300619118.00000164B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302225663.00000164B9D2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302020348.00000164B9D12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000009.00000003.1492870854.00000164C6245000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 00000009.00000003.1496491276.00000164BDD70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1457795496.00000164BDD4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1515025878.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1487735989.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2519657209.0000020CD5A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 00000009.00000003.1334716094.00000164BBA32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 00000009.00000003.1334716094.00000164BBA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1334716094.00000164BBA32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1336199004.00000164BBA18000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1335957050.00000164BBA4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1334716094.00000164BBA57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000009.00000003.1335695642.00000164C47BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 00000009.00000003.1494635107.00000164C6164000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1453189361.00000164C6140000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1484379598.00000164C6140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 00000009.00000003.1484379598.00000164C6140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 00000009.00000003.1484379598.00000164C6131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1480231805.00000164C26DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000009.00000003.1496491276.00000164BDD70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1457795496.00000164BDD4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1515025878.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1487735989.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2519657209.0000020CD5A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.2519657209.0000020CD5AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000010.00000002.2519657209.0000020CD5AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000009.00000003.1457795496.00000164BDD4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C32F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2519657209.0000020CD5A30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000010.00000002.2519657209.0000020CD5AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 00000009.00000003.1496491276.00000164BDD70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1457795496.00000164BDD4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000010.00000002.2519657209.0000020CD5AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 00000009.00000003.1496491276.00000164BDD70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1457795496.00000164BDD4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 00000009.00000003.1496491276.00000164BDD70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1457795496.00000164BDD4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 00000009.00000003.1496491276.00000164BDD70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1457795496.00000164BDD4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 00000009.00000003.1298806690.00000164BA13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298936217.00000164BA15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1299072852.00000164BA177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298458703.00000164B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298643722.00000164BA11F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 00000009.00000003.1494692357.00000164C6140000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1453189361.00000164C6140000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1484379598.00000164C6140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 00000009.00000003.1328049406.00000164BDDD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 00000009.00000003.1328049406.00000164BDDD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 00000009.00000003.1496491276.00000164BDD70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1457795496.00000164BDD4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 00000009.00000003.1328049406.00000164BDDD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 00000009.00000003.1446041394.00000164B709C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1444968511.00000164C26EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1454901916.00000164C26F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 00000009.00000003.1514221481.00000164C32AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 00000009.00000003.1445208218.00000164C2689000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1455616120.00000164C2689000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1487690452.00000164C268B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 00000009.00000003.1514221481.00000164C32AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 00000009.00000003.1514221481.00000164C32AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 00000009.00000003.1514221481.00000164C32AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 00000009.00000003.1514221481.00000164C32AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 00000009.00000003.1503125348.00000164BB335000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.9.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 00000009.00000003.1491493676.00000164BBD7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1483029200.00000164BBD7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000009.00000003.1515025878.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1487735989.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C3C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2519657209.0000020CD5AF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 00000009.00000003.1499852412.00000164BC56B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/cdf60fcf-f949-4716-a26c-5fda6
    Source: firefox.exe, 00000009.00000003.1492870854.00000164C629E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1442258154.00000164C640B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/ffc7ad80-9f7b-42ff-
    Source: firefox.exe, 00000009.00000003.1480734320.00000164BC53F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1484379598.00000164C6140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/61088cac-0901-4ac5-9fe2-6647
    Source: firefox.exe, 00000009.00000003.1442258154.00000164C640B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/1823a291-26ee-40e4
    Source: firefox.exe, 00000009.00000003.1442258154.00000164C640B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/9da13db5-c54e-44c9
    Source: firefox.exe, 00000009.00000003.1496491276.00000164BDD70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1457795496.00000164BDD4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 00000009.00000003.1503939971.00000164BB0CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 00000009.00000003.1501455436.00000164BBC48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1486470630.00000164BBC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 00000009.00000003.1501455436.00000164BBC48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1486470630.00000164BBC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 00000009.00000003.1501455436.00000164BBC48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1486470630.00000164BBC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 00000009.00000003.1501455436.00000164BBC48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1486470630.00000164BBC47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 00000009.00000003.1496687728.00000164BDA59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 00000009.00000003.1457795496.00000164BDD3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 00000009.00000003.1457795496.00000164BDD3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 00000009.00000003.1446041394.00000164B70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1453189361.00000164C6130000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1494692357.00000164C6134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1365720283.00000164C6013000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1484379598.00000164C6131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 00000009.00000003.1300619118.00000164B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302225663.00000164B9D2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302020348.00000164B9D12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 00000009.00000003.1300619118.00000164B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302225663.00000164B9D2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302020348.00000164B9D12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 00000009.00000003.1300619118.00000164B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302225663.00000164B9D2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302020348.00000164B9D12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000010.00000002.2519657209.0000020CD5A8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000D.00000002.2519807368.0000023FEA472000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 00000009.00000003.1300619118.00000164B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302225663.00000164B9D2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302020348.00000164B9D12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 00000009.00000003.1300619118.00000164B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302225663.00000164B9D2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302020348.00000164B9D12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 00000009.00000003.1482947839.00000164BBF99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 00000009.00000003.1486213508.00000164BBC69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 00000009.00000003.1457795496.00000164BDD4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000009.00000003.1481360709.00000164BC387000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1500155225.00000164BC389000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000009.00000003.1515025878.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1487735989.00000164C2553000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 00000009.00000003.1485883222.00000164BBCF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000009.00000003.1515025878.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1487735989.00000164C2553000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000009.00000003.1515025878.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1487735989.00000164C2553000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 00000009.00000003.1298643722.00000164BA11F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 00000009.00000003.1435939727.00000164BBE68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1406399262.00000164BBE61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1414226967.00000164BBE61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 00000009.00000003.1501322700.00000164BBD61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1483029200.00000164BBD52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 00000009.00000003.1481086837.00000164BC3BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 00000009.00000003.1500155225.00000164BC389000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000009.00000003.1481086837.00000164BC3A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 00000009.00000003.1495932777.00000164BDEA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1456698241.00000164BDEA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000009.00000003.1456698241.00000164BDEAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1487735989.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2519657209.0000020CD5A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 00000009.00000003.1456698241.00000164BDEAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 00000010.00000002.2519657209.0000020CD5AF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 00000009.00000003.1474807402.00000164BC5FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 00000009.00000003.1474807402.00000164BC5FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 00000009.00000003.1502153127.00000164BBBBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000009.00000003.1335695642.00000164C47BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
    Source: firefox.exe, 00000009.00000003.1335695642.00000164C47BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 00000009.00000003.1453964134.00000164C41C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1490362399.00000164BC50F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1471755343.00000164BCB30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1517552078.00000164BC51D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1480734320.00000164BC504000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1484864354.00000164C41CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 00000009.00000003.1470186611.00000164C2682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1445208218.00000164C2682000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 00000009.00000003.1455365817.00000164C26BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1494486212.00000164C6178000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1444968511.00000164C26DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1445208218.00000164C26BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1503755543.00000164BB0EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1480734320.00000164BC504000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1453189361.00000164C6140000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1480231805.00000164C26DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1484379598.00000164C6140000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1442258154.00000164C640B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 00000009.00000003.1501756530.00000164BBBFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1481586545.00000164BC351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 00000009.00000003.1481961164.00000164BC2DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 00000009.00000003.1481961164.00000164BC2DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 00000009.00000003.1333061620.00000164BCCE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1402271674.00000164BCCE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1331420807.00000164BCCE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1352001582.00000164BCCE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1323594431.00000164BCCE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1399552180.00000164BCCE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 00000009.00000003.1471755343.00000164BCB3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1498564571.00000164BCB5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 00000009.00000003.1481436311.00000164BC369000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1481586545.00000164BC351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
    Source: firefox.exe, 00000009.00000003.1501756530.00000164BBBFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.njy8xaI_aUJp
    Source: firefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000009.00000003.1492870854.00000164C6245000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 00000009.00000003.1492870854.00000164C623D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 00000009.00000003.1492870854.00000164C623D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 00000009.00000003.1492870854.00000164C623D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 00000009.00000003.1490362399.00000164BC50F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1517552078.00000164BC51D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1480734320.00000164BC504000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 00000009.00000003.1496491276.00000164BDD70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1457795496.00000164BDD4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 00000009.00000003.1488703162.00000164BDDA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1457795496.00000164BDDA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1496109407.00000164BDDAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000D.00000002.2519807368.0000023FEA4B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C3E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2522435132.0000020CD5C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.9.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15e498ec2b39921665a1fbc954bff40a8106629178eadc64
    Source: firefox.exe, 00000009.00000003.1517467454.00000164BC56C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1475369762.00000164BC56A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298806690.00000164BA13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298936217.00000164BA15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1299072852.00000164BA177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298458703.00000164B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1413384666.00000164BDF2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1481086837.00000164BC3A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1499852412.00000164BC56B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298643722.00000164BA11F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 00000009.00000003.1347540732.00000164BC0A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 00000009.00000003.1381005001.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1383021607.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376428833.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381054887.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378526590.00000164B794E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375964505.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1377453463.00000164B794F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1376512540.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1382306277.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1374961895.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379853578.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375866947.00000164B794D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1383095885.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1384023576.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1375918306.00000164B7949000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1378774164.00000164B7950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381945168.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1384081053.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1381408834.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1379946732.00000164B7952000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1382450333.00000164B7952000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 00000009.00000003.1503125348.00000164BB350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 00000009.00000003.1333390304.00000164BB5ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 00000009.00000003.1298806690.00000164BA13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298936217.00000164BA15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1299072852.00000164BA177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298458703.00000164B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298643722.00000164BA11F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 00000009.00000003.1298806690.00000164BA13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298936217.00000164BA15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1299072852.00000164BA177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298458703.00000164B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1413384666.00000164BDF2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1481086837.00000164BC3A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298643722.00000164BA11F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 00000009.00000003.1482947839.00000164BBF99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000002.2519807368.0000023FEA4B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C3E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2522435132.0000020CD5C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.9.drString found in binary or memory: https://www.marriott.com/default.mi?utm_source=admarketplace&utm_medium=cpc&utm_campaign=Marriott_Pr
    Source: firefox.exe, 00000009.00000003.1490362399.00000164BC50F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1517552078.00000164BC51D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1480734320.00000164BC504000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 00000009.00000003.1518385305.00000164BB8D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1518385305.00000164BB8D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1496491276.00000164BDD70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1457795496.00000164BDD4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1502153127.00000164BBBBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1518385305.00000164BB8DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 00000009.00000003.1481436311.00000164BC369000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1481586545.00000164BC351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
    Source: firefox.exe, 00000009.00000003.1501756530.00000164BBBFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.d-GHL1OW1fkT
    Source: firefox.exe, 00000009.00000003.1334716094.00000164BBA44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1334716094.00000164BBA32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1335957050.00000164BBA4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1334716094.00000164BBA57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 00000009.00000003.1481436311.00000164BC369000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1481586545.00000164BC351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
    Source: firefox.exe, 00000009.00000003.1501756530.00000164BBBFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.sYEKgG4Or0s6
    Source: firefox.exe, 00000009.00000003.1470186611.00000164C2682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1445208218.00000164C2682000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000009.00000003.1483858063.00000164BBD4D000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.9.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 00000009.00000003.1501756530.00000164BBBFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 00000009.00000003.1470186611.00000164C2682000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1445208218.00000164C2682000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 00000009.00000003.1501756530.00000164BBBFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1481586545.00000164BC351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 00000009.00000003.1514496545.00000164C3253000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000009.00000003.1481436311.00000164BC369000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon-196x196.2af054fea211.png
    Source: firefox.exe, 00000009.00000003.1481436311.00000164BC369000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon.d25d81d39065.icox
    Source: firefox.exe, 0000000F.00000002.2520546904.000002C90C3CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2519657209.0000020CD5AF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.2519657209.0000020CD5AF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/3
    Source: firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 00000009.00000003.1501756530.00000164BBBFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 00000009.00000003.1457795496.00000164BDD45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 00000009.00000003.1488703162.00000164BDDA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1457795496.00000164BDDA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1496109407.00000164BDDAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 00000009.00000003.1457513321.00000164BDE44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 00000009.00000003.1490362399.00000164BC50F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1517552078.00000164BC51D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1480734320.00000164BC504000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 00000009.00000003.1441428917.00000164C6E41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1427790214.00000164C6E41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1451944347.00000164C6E41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 00000010.00000002.2519657209.0000020CD5A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 00000009.00000003.1488703162.00000164BDDA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1457795496.00000164BDDA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1496109407.00000164BDDAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 00000009.00000003.1492870854.00000164C623D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warningWindow_Cc_ontrollersWarningwindow.controllers/Controllers
    Source: firefox.exe, 00000009.00000003.1473398791.00000164BC9D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 00000009.00000003.1456018508.00000164C25CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.9.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 0000000F.00000002.2519976898.000002C90C2E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/chal
    Source: firefox.exe, 0000000D.00000002.2522240980.0000023FEA5E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/chalXr
    Source: firefox.exe, 00000010.00000002.2516986567.0000020CD56E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/chalb
    Source: firefox.exe, 00000009.00000003.1473398791.00000164BC9D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1423076987.00000164C28FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1422448676.00000164C28FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1361630349.00000164BDFEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1421415269.00000164BDFEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2519123578.0000023FEA2A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2522240980.0000023FEA5E4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2519123578.0000023FEA2AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519976898.000002C90C2E4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2518046849.000002C90C02A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2518046849.000002C90C020000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2518619913.0000020CD5830000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2518619913.0000020CD583A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2516986567.0000020CD56E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000007.00000002.1275810994.0000019C3AE07000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.1291485841.0000015E316E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000009.00000003.1460184887.00000164BD730000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd/
    Source: firefox.exe, 0000000D.00000002.2519123578.0000023FEA2A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2522240980.0000023FEA5E4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519976898.000002C90C2E4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2518046849.000002C90C020000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2518619913.0000020CD5830000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2516986567.0000020CD56E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.10:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.10:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:49805 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49922 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.10:49927 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.23:443 -> 192.168.2.10:49923 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49935 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.10:49932 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49934 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.10:49933 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:50020 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.10:50021 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D4EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,4_2_00D4EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D4ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,4_2_00D4ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D4EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,4_2_00D4EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D3AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,4_2_00D3AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D69576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,4_2_00D69576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000004.00000000.1269537883.0000000000D92000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_3450952c-f
    Source: file.exe, 00000004.00000000.1269537883.0000000000D92000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_61c0dc9b-6
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_f7f28c69-5
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_df802e9e-a
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 15_2_000002C90C2D9DB7 NtQuerySystemInformation,15_2_000002C90C2D9DB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 15_2_000002C90C2D2772 NtQuerySystemInformation,15_2_000002C90C2D2772
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D3D5EB: CreateFileW,DeviceIoControl,CloseHandle,4_2_00D3D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D31201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,4_2_00D31201
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D3E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,4_2_00D3E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D420464_2_00D42046
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CD80604_2_00CD8060
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D382984_2_00D38298
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D0E4FF4_2_00D0E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D0676B4_2_00D0676B
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D648734_2_00D64873
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CDCAF04_2_00CDCAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CFCAA04_2_00CFCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CECC394_2_00CECC39
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D06DD94_2_00D06DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CD91C04_2_00CD91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CEB1194_2_00CEB119
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF13944_2_00CF1394
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF17064_2_00CF1706
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF781B4_2_00CF781B
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF19B04_2_00CF19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CE997D4_2_00CE997D
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CD79204_2_00CD7920
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF7A4A4_2_00CF7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF7CA74_2_00CF7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF1C774_2_00CF1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D09EEE4_2_00D09EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D5BE444_2_00D5BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF1F324_2_00CF1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 15_2_000002C90C2D9DB715_2_000002C90C2D9DB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 15_2_000002C90C2D277215_2_000002C90C2D2772
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 15_2_000002C90C2D27B215_2_000002C90C2D27B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 15_2_000002C90C2D2E9C15_2_000002C90C2D2E9C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00CD9CB3 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00CEF9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00CF0A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: firefox.exe, 00000008.00000002.1291485841.0000015E316E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CMD;.VBS;.VBP
    Source: classification engineClassification label: mal72.troj.evad.winEXE@18/34@67/12
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D437B5 GetLastError,FormatMessageW,4_2_00D437B5
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D310BF AdjustTokenPrivileges,CloseHandle,4_2_00D310BF
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D316C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,4_2_00D316C3
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D451CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,4_2_00D451CD
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D3D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,4_2_00D3D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D4648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,4_2_00D4648E
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CD42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,4_2_00CD42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 00000009.00000003.1429720643.00000164C62BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1495371707.00000164C32C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1443865618.00000164C62BE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 00000009.00000003.1495371707.00000164C32C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 00000009.00000003.1495371707.00000164C32C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 00000009.00000003.1495371707.00000164C32C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 00000009.00000003.1495371707.00000164C32C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 00000009.00000003.1495371707.00000164C32C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 00000009.00000003.1495371707.00000164C32C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 00000009.00000003.1495371707.00000164C32C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 00000009.00000003.1495371707.00000164C32C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 15%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25358 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e847e56-eb11-48ae-8c47-e541346f16e5} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 164aa36f910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4956 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5212 -prefMapHandle 5208 -prefsLen 33184 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aa5bedb4-c327-455b-a71d-8da8b3bca3be} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 164c41f3f10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25358 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e847e56-eb11-48ae-8c47-e541346f16e5} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 164aa36f910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2908 -parentBuildID 20230927232528 -prefsHandle 2968 -prefMapHandle 3436 -prefsLen 26207 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fbc28ed3-8904-43f8-b0a7-aa4ea3e6c308} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 164aa340810 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4956 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5212 -prefMapHandle 5208 -prefsLen 33184 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aa5bedb4-c327-455b-a71d-8da8b3bca3be} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 164c41f3f10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 00000009.00000003.1382114444.00000164C6851000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.9.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 00000009.00000003.1384023576.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1384081053.00000164B7952000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 00000009.00000003.1381408834.00000164B794C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 00000009.00000003.1384023576.00000164B794C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1384081053.00000164B7952000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 00000009.00000003.1381866506.00000164B7964000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 00000009.00000003.1381408834.00000164B794C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 00000009.00000003.1380115164.00000164B7964000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.9.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 00000009.00000003.1382114444.00000164C6851000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 00000009.00000003.1381866506.00000164B7964000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 00000009.00000003.1380115164.00000164B7964000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CD42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,4_2_00CD42DE
    Source: gmpopenh264.dll.tmp.9.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF22CB push ds; iretd 4_2_00CF22E2
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF0A76 push ecx; ret 4_2_00CF0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CEF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,4_2_00CEF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D61C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,4_2_00D61C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_4-96293
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 15_2_000002C90C2D9DB7 rdtsc 15_2_000002C90C2D9DB7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D3DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,4_2_00D3DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D0C2A2 FindFirstFileExW,4_2_00D0C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D468EE FindFirstFileW,FindClose,4_2_00D468EE
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D4698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,4_2_00D4698F
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D3D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,4_2_00D3D076
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D3D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,4_2_00D3D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D49642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,4_2_00D49642
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D4979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,4_2_00D4979D
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D49B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,4_2_00D49B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D45C97 FindFirstFileW,FindNextFileW,FindClose,4_2_00D45C97
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CD42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,4_2_00CD42DE
    Source: firefox.exe, 0000000D.00000002.2519123578.0000023FEA2AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWn&
    Source: firefox.exe, 0000000D.00000002.2523408764.0000023FEAA40000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2519123578.0000023FEA2AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2522957941.000002C90C790000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2522240312.0000020CD5B00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2518619913.0000020CD583A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000D.00000002.2522619285.0000023FEA621000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000D.00000002.2519123578.0000023FEA2AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`b-
    Source: firefox.exe, 0000000F.00000002.2518046849.000002C90C02A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
    Source: firefox.exe, 0000000D.00000002.2523408764.0000023FEAA40000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2522957941.000002C90C790000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: firefox.exe, 0000000D.00000002.2519123578.0000023FEA2AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlle$
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 15_2_000002C90C2D9DB7 rdtsc 15_2_000002C90C2D9DB7
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D4EAA2 BlockInput,4_2_00D4EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D02622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00D02622
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CD42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,4_2_00CD42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF4CE8 mov eax, dword ptr fs:[00000030h]4_2_00CF4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D30B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,4_2_00D30B62
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D02622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00D02622
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00CF083F
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF09D5 SetUnhandledExceptionFilter,4_2_00CF09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_00CF0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D31201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,4_2_00D31201
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D12BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,4_2_00D12BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D3B226 SendInput,keybd_event,4_2_00D3B226
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D522DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,4_2_00D522DA
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D30B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,4_2_00D30B62
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D31663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,4_2_00D31663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CF0698 cpuid 4_2_00CF0698
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D48195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,4_2_00D48195
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D2D27A GetUserNameW,4_2_00D2D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D0B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,4_2_00D0B952
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00CD42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,4_2_00CD42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7624, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7624, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D51204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,4_2_00D51204
    Source: C:\Users\user\Desktop\file.exeCode function: 4_2_00D51806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,4_2_00D51806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Native API
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    1
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault AccountsScheduled Task/Job2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS15
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528511 Sample: file.exe Startdate: 08/10/2024 Architecture: WINDOWS Score: 72 29 youtube.com 2->29 31 youtube-ui.l.google.com 2->31 33 34 other IPs or domains 2->33 41 Multi AV Scanner detection for submitted file 2->41 43 Yara detected Credential Flusher 2->43 45 Binary is likely a compiled AutoIt script file 2->45 47 2 other signatures 2->47 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 49 Binary is likely a compiled AutoIt script file 8->49 51 Found API chain indicative of sandbox detection 8->51 13 firefox.exe 1 8->13         started        15 firefox.exe 3 213 11->15         started        process6 dnsIp7 35 youtube.com 172.217.16.206, 443, 49719, 49720 GOOGLEUS United States 15->35 37 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49721, 49731, 49741 GOOGLEUS United States 15->37 39 10 other IPs or domains 15->39 25 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 15->25 dropped 27 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 15->27 dropped 19 firefox.exe 1 15->19         started        21 firefox.exe 1 15->21         started        23 firefox.exe 1 15->23         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe16%ReversingLabs
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://login.microsoftonline.com0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.252.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.193
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                52.222.236.23
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        172.217.16.206
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            142.250.184.238
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.193.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000010.00000002.2519657209.0000020CD5AC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://detectportal.firefox.com/firefox.exe, 00000009.00000003.1502316191.00000164BBB9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 00000009.00000003.1446041394.00000164B70DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1453189361.00000164C6130000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1494692357.00000164C6134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1365720283.00000164C6013000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1484379598.00000164C6131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.9.drfalse
                                                                              unknown
                                                                              https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.2519657209.0000020CD5A8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://json-schema.org/draft/2019-09/schema.firefox.exe, 00000009.00000003.1501455436.00000164BBC48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1486470630.00000164BBC47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 00000009.00000003.1456698241.00000164BDEAC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpgfirefox.exe, 0000000D.00000002.2519807368.0000023FEA4B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C3E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2522435132.0000020CD5C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.9.drfalse
                                                                                          unknown
                                                                                          https://shavar.services.mozilla.comfirefox.exe, 00000009.00000003.1481086837.00000164BC3BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://completion.amazon.com/search/complete?q=firefox.exe, 00000009.00000003.1298806690.00000164BA13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298936217.00000164BA15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1299072852.00000164BA177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298458703.00000164B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298643722.00000164BA11F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://ads.stickyadstv.com/firefox-etpfirefox.exe, 00000009.00000003.1474807402.00000164BC5FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 00000009.00000003.1514221481.00000164C32AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700firefox.exe, 0000000D.00000002.2519807368.0000023FEA4B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C3E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2522435132.0000020CD5C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.9.drfalse
                                                                                                      unknown
                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://monitor.firefox.com/breach-details/firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 00000009.00000003.1328049406.00000164BDDD3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://www.amazon.com/exec/obidos/external-search/firefox.exe, 00000009.00000003.1517467454.00000164BC56C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1475369762.00000164BC56A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298806690.00000164BA13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298936217.00000164BA15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1299072852.00000164BA177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298458703.00000164B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1413384666.00000164BDF2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1481086837.00000164BC3A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1499852412.00000164BC56B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298643722.00000164BA11F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://www.msn.comfirefox.exe, 00000009.00000003.1457795496.00000164BDD45000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://github.com/mozilla-services/screenshotsfirefox.exe, 00000009.00000003.1298806690.00000164BA13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298936217.00000164BA15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1299072852.00000164BA177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298458703.00000164B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298643722.00000164BA11F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&ctafirefox.exe, 0000000D.00000002.2519807368.0000023FEA4B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C3E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2522435132.0000020CD5C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.9.drfalse
                                                                                                                        unknown
                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 00000009.00000003.1335695642.00000164C47BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://youtube.com/firefox.exe, 00000009.00000003.1456018508.00000164C25CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://content-signature-2.cdn.mozilla.net/firefox.exe, 00000009.00000003.1486213508.00000164BBC69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://json-schema.org/draft/2020-12/schema/=firefox.exe, 00000009.00000003.1501455436.00000164BBC48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1486470630.00000164BBC47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 00000009.00000003.1514496545.00000164C3253000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://api.accounts.firefox.com/v1firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.amazon.com/firefox.exe, 00000009.00000003.1457513321.00000164BDE44000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 00000009.00000003.1492870854.00000164C6245000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.youtube.com/firefox.exe, 00000010.00000002.2519657209.0000020CD5A0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 00000009.00000003.1357929271.00000164C28BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://MD8.mozilla.org/1/mfirefox.exe, 00000009.00000003.1457795496.00000164BDD10000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.bbc.co.uk/firefox.exe, 00000009.00000003.1347540732.00000164BC0A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 00000009.00000003.1514496545.00000164C3253000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000010.00000002.2519657209.0000020CD5AC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://127.0.0.1:firefox.exe, 00000009.00000003.1515025878.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1487735989.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 00000009.00000003.1357929271.00000164C28BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1360724047.00000164C28F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 00000009.00000003.1435939727.00000164BBE68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1406399262.00000164BBE61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1414226967.00000164BBE61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://bugzilla.mofirefox.exe, 00000009.00000003.1484904284.00000164C41B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://mitmdetection.services.mozilla.com/firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 00000009.00000003.1474807402.00000164BC5FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://youtube.com/account?=recovery.jsonlz4.tmp.9.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://shavar.services.mozilla.com/firefox.exe, 00000009.00000003.1500155225.00000164BC389000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 00000009.00000003.1492870854.00000164C623D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://spocs.getpocket.com/firefox.exe, 00000009.00000003.1456698241.00000164BDEAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1487735989.00000164C2553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2520546904.000002C90C312000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2519657209.0000020CD5A13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 0000000D.00000002.2519807368.0000023FEA472000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 00000009.00000003.1328049406.00000164BDDD3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 00000009.00000003.1360724047.00000164C28F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://support.mozilla.org/products/firefoxgro.allizom.troppus.njy8xaI_aUJpfirefox.exe, 00000009.00000003.1501756530.00000164BBBFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://monitor.firefox.com/aboutfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://mozilla.org/MPL/2.0/.firefox.exe, 00000009.00000003.1400680102.00000164BDF9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1497820022.00000164BCBC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1350526016.00000164BC497000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1448583146.00000164BC498000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1347540732.00000164BC0F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1446347798.00000164BA9C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1421415269.00000164BDFA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1330760815.00000164BB4AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1396988861.00000164BC43F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1406122744.00000164BA4D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1396988861.00000164BC443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1421415269.00000164BDF9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1435939727.00000164BBE68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1402308760.00000164BB48E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1354208204.00000164BA9FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1413907355.00000164BC0F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1474048936.00000164BC931000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1317610560.00000164BA4D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1479405154.00000164BA9FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1472610806.00000164BCA18000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1330634799.00000164BB480000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://account.bellmedia.cfirefox.exe, 00000009.00000003.1495616152.00000164C2576000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1470308807.00000164C256F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1514911849.00000164C2579000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://login.microsoftonline.comfirefox.exe, 00000009.00000003.1457795496.00000164BDD3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://coverage.mozilla.orgfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.9.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 00000009.00000003.1335695642.00000164C47BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.zhihu.com/firefox.exe, 00000009.00000003.1488703162.00000164BDDA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1457795496.00000164BDDA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1496109407.00000164BDDAE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.9.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 00000009.00000003.1406013831.00000164BB417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1425585612.00000164BB42C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://blocked.cdn.mozilla.net/firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 00000009.00000003.1503125348.00000164BB322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://json-schema.org/draft/2019-09/schemafirefox.exe, 00000009.00000003.1503939971.00000164BB0CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 00000009.00000003.1481961164.00000164BC2BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://profiler.firefox.comfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 00000009.00000003.1300619118.00000164B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302225663.00000164B9D2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302020348.00000164B9D12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 00000009.00000003.1360724047.00000164C28F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://identity.mozilla.com/apps/relayfirefox.exe, 00000009.00000003.1445208218.00000164C2689000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1455616120.00000164C2689000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1487690452.00000164C268B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 00000009.00000003.1471755343.00000164BCB3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1498564571.00000164BCB5B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 00000009.00000003.1358106938.00000164C6006000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1357929271.00000164C28BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 00000009.00000003.1300619118.00000164B9D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302225663.00000164B9D2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1302020348.00000164B9D12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 00000009.00000003.1514496545.00000164C3253000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://contile.services.mozilla.com/v1/tilesfirefox.exe, 00000009.00000003.1457513321.00000164BDE44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 00000009.00000003.1484379598.00000164C6131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1480231805.00000164C26DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://screenshots.firefox.com/firefox.exe, 00000009.00000003.1298643722.00000164BA11F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.google.com/searchfirefox.exe, 00000009.00000003.1298806690.00000164BA13C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298936217.00000164BA15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1299072852.00000164BA177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298458703.00000164B9F00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1413384666.00000164BDF2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1481086837.00000164BC3A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000009.00000003.1298643722.00000164BA11F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://gpuweb.github.io/gpuweb/firefox.exe, 00000009.00000003.1328049406.00000164BDDD3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://relay.firefox.com/api/v1/firefox.exe, 0000000D.00000002.2522100426.0000023FEA500000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 0000000F.00000002.2519535283.000002C90C0C0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2519154257.0000020CD5890000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                      172.217.16.206
                                                                                                                                                                                                                                                                      youtube.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      34.149.100.209
                                                                                                                                                                                                                                                                      prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                      34.107.243.93
                                                                                                                                                                                                                                                                      push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      34.107.221.82
                                                                                                                                                                                                                                                                      prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      35.244.181.201
                                                                                                                                                                                                                                                                      prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      34.117.188.166
                                                                                                                                                                                                                                                                      contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                      52.222.236.23
                                                                                                                                                                                                                                                                      services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                      35.201.103.21
                                                                                                                                                                                                                                                                      normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      35.190.72.216
                                                                                                                                                                                                                                                                      prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      34.160.144.191
                                                                                                                                                                                                                                                                      prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                      34.120.208.123
                                                                                                                                                                                                                                                                      telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                      Analysis ID:1528511
                                                                                                                                                                                                                                                                      Start date and time:2024-10-08 00:28:09 +02:00
                                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                      Overall analysis duration:0h 6m 57s
                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:22
                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                      Sample name:file.exe
                                                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                                                      Classification:mal72.troj.evad.winEXE@18/34@67/12
                                                                                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                                                                                      • Successful, ratio: 40%
                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                      • Successful, ratio: 96%
                                                                                                                                                                                                                                                                      • Number of executed functions: 39
                                                                                                                                                                                                                                                                      • Number of non-executed functions: 311
                                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 44.238.148.23, 44.242.27.108, 44.224.63.42, 142.250.185.206, 2.22.61.56, 2.22.61.59, 142.250.185.142, 142.250.184.202
                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                      • Execution Graph export aborted for target firefox.exe, PID 7776 because there are no executed function
                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                      • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                                                                                      18:29:08API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                      34.117.188.166http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                me.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                    darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                                                                                        http://origin0701.k-mil.net/makers/official_url?m=4293&u=https://quickinaction.click/all284372166724447/284372166724447#ZHdpZ2h0X3Njb3R0QG91dGxvb2suY29t==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          52.222.236.23http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                            7U5e5iJPJ0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              duMykqEsmt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                VlmNuDYKAv.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                            SecuriteInfo.com.Win32.Evo-gen.14740.13049.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                                                                                                              34.149.100.209http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                        me.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                          darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                            darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                              http://origin0701.k-mil.net/makers/official_url?m=4293&u=https://quickinaction.click/all284372166724447/284372166724447#ZHdpZ2h0X3Njb3R0QG91dGxvb2suY29t==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                https://bafybeib3wbkhsq2eiwuaz2rijvzn3byr7ozovbnnlnu55cnb23duzfcb64.ipfs.flk-ipfs.xyz/#badLh6rvk8sz9BhLh6rq07bLh6g4PshLh6g4PWPyjx3z9BR15WPyGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                  34.160.144.191http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            me.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    http://origin0701.k-mil.net/makers/official_url?m=4293&u=https://quickinaction.click/all284372166724447/284372166724447#ZHdpZ2h0X3Njb3R0QG91dGxvb2suY29t==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                      services.addons.mozilla.orghttp://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.80
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.80
                                                                                                                                                                                                                                                                                                                                                      me.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 18.65.39.4
                                                                                                                                                                                                                                                                                                                                                      darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                                      darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.48
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                                      http://origin0701.k-mil.net/makers/official_url?m=4293&u=https://quickinaction.click/all284372166724447/284372166724447#ZHdpZ2h0X3Njb3R0QG91dGxvb2suY29t==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.120
                                                                                                                                                                                                                                                                                                                                                      example.orghttp://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      me.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      http://origin0701.k-mil.net/makers/official_url?m=4293&u=https://quickinaction.click/all284372166724447/284372166724447#ZHdpZ2h0X3Njb3R0QG91dGxvb2suY29t==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                      star-mini.c10r.facebook.comhttp://kendellseafoods.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                                      DocuSign-Docx.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                                      https://issuu.com/smart_media/docs/die_welt_wirtschaft/19Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                                                                                                                                                                      High Court Summons Notice.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                                      http://patjimmy323.wixsite.com/my-site-1/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                                                                                                                                                                      https://coisunibaseaiusignin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                                      http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                                      http://stonemartin1001.wixsite.com/sky-result/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                                                                                                                                                                      http://ashleyproberts.wixsite.com/my-site/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                                      http://webmailserv3038z.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGHigh Court Summons Notice.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.162.98
                                                                                                                                                                                                                                                                                                                                                      http://pub-f3922f20d4c74ba1869fd3db906e3295.r2.dev/gsecondcheck.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                                      http://jamesfortune619.wixsite.com/my-site-4/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.77.79
                                                                                                                                                                                                                                                                                                                                                      http://emaildlatt-mailcom-28e2uy93.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.77.79
                                                                                                                                                                                                                                                                                                                                                      http://pan4477.onrender.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                                      https://wtm.entree-plat-dessert.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 hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.132.248
                                                                                                                                                                                                                                                                                                                                                      licarisan_api.exeGet hashmaliciousIcarusBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                                      build.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                                      https://s3.amazonaws.com/r3e1272/Rco.html#4eyOul3510eTKK19nejdimaazo189TBUDIERNFIMTFBQ264510CRSG907S11Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.39.58
                                                                                                                                                                                                                                                                                                                                                      http://nirothniroth.site/?p=22&fbclid=IwY2xjawFs_DdleHRuA2FlbQIxMQABHTdgZU6ok722L5RxKPR-zh7Gkm6BqZ8BcT950y1bxf6l0LKz0zslg7KJHw_aem__ldVm1UUndXAkwYRakjBzgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.117.77.79
                                                                                                                                                                                                                                                                                                                                                      ATGS-MMD-ASUShttp://xdr.euw31usea1-carbonhelixbytedandomaincontrolpanele-for-github.sentinelone.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.36.213.229
                                                                                                                                                                                                                                                                                                                                                      cenSXPimaG.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                      • 51.250.99.224
                                                                                                                                                                                                                                                                                                                                                      2UngC9fiGa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                      • 48.131.111.170
                                                                                                                                                                                                                                                                                                                                                      XvAqhy3FO6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                      • 51.65.109.90
                                                                                                                                                                                                                                                                                                                                                      970Qh1XiFt.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.44.37.101
                                                                                                                                                                                                                                                                                                                                                      x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                      • 57.10.146.234
                                                                                                                                                                                                                                                                                                                                                      https://issuu.com/smart_media/docs/die_welt_wirtschaft/19Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.36.216.150
                                                                                                                                                                                                                                                                                                                                                      Portal.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.128.163.126
                                                                                                                                                                                                                                                                                                                                                      xd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.187.79.97
                                                                                                                                                                                                                                                                                                                                                      xd.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                      • 32.37.108.170
                                                                                                                                                                                                                                                                                                                                                      ATGS-MMD-ASUShttp://xdr.euw31usea1-carbonhelixbytedandomaincontrolpanele-for-github.sentinelone.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.36.213.229
                                                                                                                                                                                                                                                                                                                                                      cenSXPimaG.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                      • 51.250.99.224
                                                                                                                                                                                                                                                                                                                                                      2UngC9fiGa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                      • 48.131.111.170
                                                                                                                                                                                                                                                                                                                                                      XvAqhy3FO6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                      • 51.65.109.90
                                                                                                                                                                                                                                                                                                                                                      970Qh1XiFt.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.44.37.101
                                                                                                                                                                                                                                                                                                                                                      x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                      • 57.10.146.234
                                                                                                                                                                                                                                                                                                                                                      https://issuu.com/smart_media/docs/die_welt_wirtschaft/19Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.36.216.150
                                                                                                                                                                                                                                                                                                                                                      Portal.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.128.163.126
                                                                                                                                                                                                                                                                                                                                                      xd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                      • 34.187.79.97
                                                                                                                                                                                                                                                                                                                                                      xd.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                      • 32.37.108.170
                                                                                                                                                                                                                                                                                                                                                      AMAZON-02UShttps://url.avanan.click/v2/r01/___https://www.tiktok.com/qnspdA7?fni=6cbb&qfsl=js&xhjsj=gnt_zwq&yfwljy=myyux:ddBBB.lttlqj.ht.zpdzwq?v=frudxdBjlfmjfqymhfwj.ht.pjd.kwjsy___.YXAzOnNvdXRoZXJua2l0Y2hlbmFuZGdyaWxsOmE6bzpiNGZlZGFhNjcxOTBhYjU4MTE5MjBlZTRiYTAxZmUwMTo3OmIxYWM6MDg1ODNlNjljZDkwNThkM2ZiM2RjYTI4MzFjZGY4NGFmMTYyZTlhYmVjYWYxY2Q4MmNkZDhiNmFmOWVkOWUxOTpoOlQ6VA#Sm9hbi5LbmlwcGVuQEVsa2F5LkNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 108.138.7.53
                                                                                                                                                                                                                                                                                                                                                      https://www.dropbox.com/scl/fi/qo6796ed7hlrt0v8k9nr6/Patagonia-Health-Barcode-Scanner-Setup-2024.exe?rlkey=5bmndvx8124ztopqewiogbnlt&st=yvxpokhf&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.157.212.223
                                                                                                                                                                                                                                                                                                                                                      https://login.stmarytx.edu/cas/logout?service=http%3A%2F%2Fgoogle.com%2Famp%2Fmatrikaengineeringworks.com/hebc/?#?m=bWVsaXNzYWdAd2Utd29ybGR3aWRlLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 54.70.225.16
                                                                                                                                                                                                                                                                                                                                                      https://url.avanan.click/v2/r01/___https://www.tiktok.com/qnspdA7?fni=6cbb&qfsl=js&xhjsj=gnt_zwq&yfwljy=myyux:ddBBB.lttlqj.hfdzwq?v=frudxdkniljyAkC.sEd.frl___.YXAzOnNvdXRoZXJua2l0Y2hlbmFuZGdyaWxsOmE6bzo2MGY0ZmI3MTkzODQ4OWRiOGFlZjY2ODI4ODlkMDk3NDo3OmRlYjY6NjI5YzkxZjFmNmQ3ZjI1NWIxN2UwYTI5ZTNmZjcyMTQyNTg3NmZhMDQyOWZlMDI4MDhmODRlNWVhYWU3MjJhZDpoOlQ6VA#ZHN5aHJlQG9sZ29vbmlrLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 108.156.46.98
                                                                                                                                                                                                                                                                                                                                                      https://url.avanan.click/v2/r01/___https://www.tiktok.com/qnspdA7?fni=6cbb&qfsl=js&xhjsj=gnt_zwq&yfwljy=myyux:ddBBB.lttlqj.hfdzwq?v=frudxdkniljyAkC.sEd.frl___.YXAzOnNvdXRoZXJua2l0Y2hlbmFuZGdyaWxsOmE6bzo2MGY0ZmI3MTkzODQ4OWRiOGFlZjY2ODI4ODlkMDk3NDo3OmRlYjY6NjI5YzkxZjFmNmQ3ZjI1NWIxN2UwYTI5ZTNmZjcyMTQyNTg3NmZhMDQyOWZlMDI4MDhmODRlNWVhYWU3MjJhZDpoOlQ6VA#ZHN5aHJlQG9sZ29vbmlrLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 108.138.7.20
                                                                                                                                                                                                                                                                                                                                                      https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Fpart%2Famer-03%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=dqIG3sYngZE8N2eRBkF7CAkOWKg5g3tGjnQGJGQlc61U8QGlKCs5AzH6JKtW7FyetS1g5oEXSNBKJVlJbTCgrea0O041dBSjafsPfOc5KxbMkQRnpwalZQdhHfcjoeWL7rzuDGG%252fj2e7scaAUTCy2PY0WmBb87rgNNPdmEQne%252f00jq9aOpwCvhJrGkNK5f8MP5jaUwccFhr9IIoVaCOrXUhSnuRv%252fw%252bxhUGpneOsAgBs7CjJQbmepBIHfEqwCkqvDbYbxYB4Hm9sLVAOFaz9VFMFSXPJt4MqeWAChikWLAZATmvniptR3h97WVF%252fZtjtm3RxdNyPROzhUvL92w9fdWmSw%252bHBxn5rMHOUpaQU16ZpcfATiVaU51fqKaYO2v4ZnK7axAavLgOpgAJivuE6JO2sqksPH41Z6PVam5c4J%252bwwz5Z2pqrOSxPxEcPGeDff%252bxp9PApNxpvURRLl98WzRw%252ftZEOu%252foKPhjN0OiTGAQDLRWTF%252bMCzSQg37tk7ZYUYYc0Ycs4xDjchhFprJCCSfrZ8WyHq6cjqmnbgDKRQig28xGNFnSDEeWMDBQeeeVyNqDv0FAAxkSAMO%252b7t4Qu1y0h0MHJYEb5pxfOYe8Pyfcsn7pyR%252fkKEqziEQVGlIETrpjVMNyrhJrnX9S%252flWaxf0H3tD%252fqMhzPysO9QdPSJTG054WE4jq5GRqTKu8P25t4KJLY15Oz2j5iCg7Bd5lczhgv4PQevplLuCGckM%252fs5EPk2r2FkSOxHF51EB5FR2TgXQR5UAp2BbaWTm9irKwSSUK5z1MsGMDokVMEB4bQ9mpZrl1%252bDMixJ1mQyyLXpelmEyN8zw1nTsbXAvDQgIvPLPj0QUtphEMnmVEXMkQHiw2WHWUSxIxYcY%252fltyp6bnMrankPAnpChbWQmk95rKsUz8tqtLjNDclK1y1FLy%252fh7sed9duxDDFupXnhmXxGJOmUV6FG1arxXL8urm1F98thG8anfchv3DafKsyVHHgmdUFNH6Uhcu4sB8fo0kqm2y7IWS96w5BeG334JvnFDJPLDPvtK5ojeXfDXh%252boKJdBxXGC9NmPwgDp8XeOavQnNlJRfUAXkhukdjDg1EHGF%252b9luUuTH%252fEbKHniTzx4OvIWUnDvXcdpuEIAnW8mDJzMXpmxpl3nwtTqeQWMeSNzjute9yTZEU%252beQk498EMyU%252fuPUg%252fSOH5r%252fwjGCsPpm%252f%252bUA00SsNvWuDD0AbNIKYubFuNKQ3SX6N7M11wOksoUG%252fz9IheWtOawwl7F0lqN3xkTQhfiiHovdudAPiB%252fzt25Im27XxPQ9s1c%252bnOWOPh6m%252bvaCQcj6bcwkFbNl5Y1KL7XQvirYSFsNXnrYuQvTPMk1n5CRq6dxsl9FRGV9MMdrZduC%252bG4B0zxLA58d8fTW2zfEXnRcMTgQKLK%252fmeZT7K3wwAvQiA%253d%253d%3B%20expires%3DWed%2C%2009%20Oct%202024%2014%3A05%3A23%20GMT%3B%20path%3D%2F%3B%20SameSite%3DNone%3B%20secuGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.217.68.4
                                                                                                                                                                                                                                                                                                                                                      https://s.craft.me/yB5midhwwaHUPWGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 52.37.179.159
                                                                                                                                                                                                                                                                                                                                                      FW_ _EXTERNAL_ Completed_ iNH9Y_Contract_and_Agreement_3509750318S REF ID_iNH9Y.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 108.156.46.59
                                                                                                                                                                                                                                                                                                                                                      cenSXPimaG.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                      • 108.140.54.16
                                                                                                                                                                                                                                                                                                                                                      0wG3Y7nLHa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.157.3.227
                                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                      fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      me.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      7U5e5iJPJ0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      7U5e5iJPJ0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                      • 52.222.236.23
                                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                me.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                  darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    darkreader-chrome.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                      http://origin0701.k-mil.net/makers/official_url?m=4293&u=https://quickinaction.click/all284372166724447/284372166724447#ZHdpZ2h0X3Njb3R0QG91dGxvb2suY29t==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                        https://bafybeib3wbkhsq2eiwuaz2rijvzn3byr7ozovbnnlnu55cnb23duzfcb64.ipfs.flk-ipfs.xyz/#badLh6rvk8sz9BhLh6rq07bLh6g4PshLh6g4PWPyjx3z9BR15WPyGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7946
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.179784757376386
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:QQMMXrnQcbhbVbTbfbRbObtbyEl7nwrfJA6unSrDtTkdySJ:TtscNhnzFSJQrG1nSrDhkdyc
                                                                                                                                                                                                                                                                                                                                                                          MD5:AB46426DB0156495675D6C7B311B9E4C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8E01D7FE989A8C91AE6628CD3C6D0BF99EFAB7D0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:473060EEB3F95B3FC44D8889A47DA21CD31DDBE21F3358E05A602A50DB69FB91
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BFE24056E8E64505240A22FC6269D114F55CA2D7714C5D288E4E96135D1F0093E29CC710226E73E03DF52C7E9A35F6025247E07749054AF53466CE84BE959D62
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"f3f35017-5ab4-4914-ab63-633f66945ced","creationDate":"2024-10-08T00:09:57.137Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"c52d5856-ece5-494f-aabd-86188f9ce2c7","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7946
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.179784757376386
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:QQMMXrnQcbhbVbTbfbRbObtbyEl7nwrfJA6unSrDtTkdySJ:TtscNhnzFSJQrG1nSrDhkdyc
                                                                                                                                                                                                                                                                                                                                                                          MD5:AB46426DB0156495675D6C7B311B9E4C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8E01D7FE989A8C91AE6628CD3C6D0BF99EFAB7D0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:473060EEB3F95B3FC44D8889A47DA21CD31DDBE21F3358E05A602A50DB69FB91
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BFE24056E8E64505240A22FC6269D114F55CA2D7714C5D288E4E96135D1F0093E29CC710226E73E03DF52C7E9A35F6025247E07749054AF53466CE84BE959D62
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"f3f35017-5ab4-4914-ab63-633f66945ced","creationDate":"2024-10-08T00:09:57.137Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"c52d5856-ece5-494f-aabd-86188f9ce2c7","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                          MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                          MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4419
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9366063342367985
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:gjziNFS+O2PUFzOdwNIOd8jvYRGrLxK8P:gjziNFS+OyUxOdwiOd8jTLxK8P
                                                                                                                                                                                                                                                                                                                                                                          MD5:49C5BE9E1C7B5C67086C3621B893C098
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A66280CA3C9903D0BA2D65F86B8C797651D12487
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E5CD83F65BCFA7549636C8F55F0912F17E6AB23DE0295B7951CDBECFB55DBAEE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:026A051213DFE0355AF2CFFE0E8B70B871C84DD3990BDECB16FECB592EC939656DFEE9B90F71AF42CC4F03F684B03FB779CEF03A12BA25905FBDC7D61F7A7028
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"22cb469c-1a0f-4c4f-8465-adc25b4d990d","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T09:51:32.910Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4419
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9366063342367985
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:gjziNFS+O2PUFzOdwNIOd8jvYRGrLxK8P:gjziNFS+OyUxOdwiOd8jTLxK8P
                                                                                                                                                                                                                                                                                                                                                                          MD5:49C5BE9E1C7B5C67086C3621B893C098
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A66280CA3C9903D0BA2D65F86B8C797651D12487
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E5CD83F65BCFA7549636C8F55F0912F17E6AB23DE0295B7951CDBECFB55DBAEE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:026A051213DFE0355AF2CFFE0E8B70B871C84DD3990BDECB16FECB592EC939656DFEE9B90F71AF42CC4F03F684B03FB779CEF03A12BA25905FBDC7D61F7A7028
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"22cb469c-1a0f-4c4f-8465-adc25b4d990d","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T09:51:32.910Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5321
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.616950216416023
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2Xb:VTx2x2t0FDJ4NpwZMd0EJwq
                                                                                                                                                                                                                                                                                                                                                                          MD5:E1518C2B2784D504C84C175662D1EF14
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A3F4A3BD1C7F48BF4743BB3D1D3FED577D64D83B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C807EF41D3523DFDB6CFC7CE39802775C41D527EE6E392251ED722C8AA53E89C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:37A02E4A3082DF419A0D7A8D48DC2997347B6F7D79142D0097D6B4B3FFE7AD646EF4C0B0E8D7171C871A163A25913F5F71E11467037290C980428ED9B1FC1B7D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5321
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.616950216416023
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2Xb:VTx2x2t0FDJ4NpwZMd0EJwq
                                                                                                                                                                                                                                                                                                                                                                          MD5:E1518C2B2784D504C84C175662D1EF14
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A3F4A3BD1C7F48BF4743BB3D1D3FED577D64D83B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C807EF41D3523DFDB6CFC7CE39802775C41D527EE6E392251ED722C8AA53E89C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:37A02E4A3082DF419A0D7A8D48DC2997347B6F7D79142D0097D6B4B3FFE7AD646EF4C0B0E8D7171C871A163A25913F5F71E11467037290C980428ED9B1FC1B7D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                          MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.188139169100479
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Y8I4ovfnXg4p6z4d4fv4A4RYhvMM4lV4PX4P45I464x:366vM0
                                                                                                                                                                                                                                                                                                                                                                          MD5:83BB625BB55A7C6258C8A955E9355247
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F471A0899DA8F9D1891FE84EEE57F49A483BD354
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:43EDDA472C6BF4E1D8930DE16766D904D45CFAB872BE0EFD34A97C9A7FF6C2F1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5DFB70D3E2766CC995FA5376BDC80695240F110D50796264F94DC8F4BBD57C284062DDC5B175F77BE81F10E3222132A77E4A904E44A358F1CFBADD5DBFD14B9E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{00c60170-fd9d-4229-8c0b-f2fb3c217cc3}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.188139169100479
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Y8I4ovfnXg4p6z4d4fv4A4RYhvMM4lV4PX4P45I464x:366vM0
                                                                                                                                                                                                                                                                                                                                                                          MD5:83BB625BB55A7C6258C8A955E9355247
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F471A0899DA8F9D1891FE84EEE57F49A483BD354
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:43EDDA472C6BF4E1D8930DE16766D904D45CFAB872BE0EFD34A97C9A7FF6C2F1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5DFB70D3E2766CC995FA5376BDC80695240F110D50796264F94DC8F4BBD57C284062DDC5B175F77BE81F10E3222132A77E4A904E44A358F1CFBADD5DBFD14B9E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{00c60170-fd9d-4229-8c0b-f2fb3c217cc3}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                          • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: me.zip, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: darkreader-chrome.zip, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: darkreader-chrome.zip, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.07328861454492835
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiqR:DLhesh7Owd4+jiqR
                                                                                                                                                                                                                                                                                                                                                                          MD5:D362DB35E7D087C0E905A7C3B055299D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:04C86E0299AC5E0AF605C3E30A4C64B9E0AEC48C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:04AD0A36EA53317D7D196726E6845C8D525CA1A43788E6EAD83A2CE5D3352A5F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C663E205965570673136B9D94DB59C0244CEEE6029D078EBC363E0AF78AC65B5C3A6B7C390D8A760D9483A8D622DC5AB77179B7BF34B12B3AB53922BDD70FD12
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.03560170223186293
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:GtlstFCstSzhllltlstFCstSzqx89//alEl:GtWtAsQzlltWtAsQqx89XuM
                                                                                                                                                                                                                                                                                                                                                                          MD5:522C2F99AEBC058116CB74D941738AED
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5C23EE3D2B63E063D8B375A2D1FF93DF4A8E8224
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D1D34673BD84266253226531F53A6EC3B6532E40416801EEEE6F7AB5FFD7DA5D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:98024F18AB396CA32C1FD667276D77E42C2BD5E70180253730DC79F34CB12784469AE614B3060257BFEDA9D7BC3499C1B1F705DEF02EFEE07C3EDEF07DC5E7C2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..-........................dj..Xy.....Q....?.pm..-........................dj..Xy.....Q....?.pm........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.039821389244981055
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Ol1uI3ZcSSvltl8rEXsxdwhml8XW3R2:Kd0ltl8dMhm93w
                                                                                                                                                                                                                                                                                                                                                                          MD5:917F202696710DA82955879ED98FCFB7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:80A995BAFBB3AAD720B9F0C29F80CDA6F932EC68
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:591FDBE03C349D02B25DA691A41257454883E88FD4E289F901EE44F068C1E6C7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7B3B0A0E1BD423CF9B69AA2C5EBA9BF82E1D2D0BE82EBDFD2E0F2D6A0DD7701371721C26BC100E7C8F1F5C57EEF05BF55C8CE220610B9DA711E509A6D8394AAF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:7....-..........y.....Q.....2........y.....Qd...X..j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1808), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14172
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4642694686157105
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:+nBRNZ3YbBp66R1+PaX06/x8lgSz9/3/7R15RHNBw8d4Sl:meJ1L/x9S9XPwb0
                                                                                                                                                                                                                                                                                                                                                                          MD5:483E0CAFA2F78018C6E15AC375EEFA9A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3B1446D5EF901DD054E1D2A9A25132ABF8A292B8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EE0B62A8E5F7021F94210C55589D9644D275DE42448C47D7DC8F8937DF6DED79
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:493228E0D3A3CAB4AD685C05EBD8955EF7E0F0DF2877ABF36476F7B6ECB98136873FE7B1984728EFF114D844BA348A5AE6F6DB9637F2DCD49E5068F83A71950B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "ecedec8f-7097-47fc-a9e3-d74f0c8e2503");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728346168);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728346168);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728346168);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172834
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1808), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14172
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4642694686157105
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:+nBRNZ3YbBp66R1+PaX06/x8lgSz9/3/7R15RHNBw8d4Sl:meJ1L/x9S9XPwb0
                                                                                                                                                                                                                                                                                                                                                                          MD5:483E0CAFA2F78018C6E15AC375EEFA9A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3B1446D5EF901DD054E1D2A9A25132ABF8A292B8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EE0B62A8E5F7021F94210C55589D9644D275DE42448C47D7DC8F8937DF6DED79
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:493228E0D3A3CAB4AD685C05EBD8955EF7E0F0DF2877ABF36476F7B6ECB98136873FE7B1984728EFF114D844BA348A5AE6F6DB9637F2DCD49E5068F83A71950B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "ecedec8f-7097-47fc-a9e3-d74f0c8e2503");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728346168);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728346168);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728346168);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172834
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                          MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1571
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.34373305906669
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxS0u2oLXnIgN/pnxQwRlszT5sBt3eHVFseKuOSamhuj3IOuSEUm0WBb:GUpOx3u2ofnR6w3eHOS4YrSuN
                                                                                                                                                                                                                                                                                                                                                                          MD5:38D2934A4FEB594C98089C7B7FB5402E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:70A087EFA9611CCF981FB9693B5E75D33EA1675A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AA300373BB99B3EE4F30C11B14C4346C04D2AA2332BC11A03E80818465FF000D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4D47724F8252242BF0F54589E9A7580B53E3F9374A1212B58EC54C0DBEB282ADFCD4037AD8499ED5DD4CAA2957D655F759FF6036D0530362C9383BAA26C4146D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{d6abf503-0a62-4f04-bc03-4549afd4dc61}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728346173763,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...f44a76a6-556e-4dc8-8bf2-cf26f02d08a[..zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P37116...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A93e1b9c34761ff8e8daa914c9d20b354e9b09a60c2e612021388b36b843ead3e","path":"/","na..`"taarI!.bsecure...,`.Donly..fexpiry...42150,"originA...."f
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1571
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.34373305906669
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxS0u2oLXnIgN/pnxQwRlszT5sBt3eHVFseKuOSamhuj3IOuSEUm0WBb:GUpOx3u2ofnR6w3eHOS4YrSuN
                                                                                                                                                                                                                                                                                                                                                                          MD5:38D2934A4FEB594C98089C7B7FB5402E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:70A087EFA9611CCF981FB9693B5E75D33EA1675A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AA300373BB99B3EE4F30C11B14C4346C04D2AA2332BC11A03E80818465FF000D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4D47724F8252242BF0F54589E9A7580B53E3F9374A1212B58EC54C0DBEB282ADFCD4037AD8499ED5DD4CAA2957D655F759FF6036D0530362C9383BAA26C4146D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{d6abf503-0a62-4f04-bc03-4549afd4dc61}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728346173763,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...f44a76a6-556e-4dc8-8bf2-cf26f02d08a[..zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P37116...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A93e1b9c34761ff8e8daa914c9d20b354e9b09a60c2e612021388b36b843ead3e","path":"/","na..`"taarI!.bsecure...,`.Donly..fexpiry...42150,"originA...."f
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1571
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.34373305906669
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxS0u2oLXnIgN/pnxQwRlszT5sBt3eHVFseKuOSamhuj3IOuSEUm0WBb:GUpOx3u2ofnR6w3eHOS4YrSuN
                                                                                                                                                                                                                                                                                                                                                                          MD5:38D2934A4FEB594C98089C7B7FB5402E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:70A087EFA9611CCF981FB9693B5E75D33EA1675A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AA300373BB99B3EE4F30C11B14C4346C04D2AA2332BC11A03E80818465FF000D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4D47724F8252242BF0F54589E9A7580B53E3F9374A1212B58EC54C0DBEB282ADFCD4037AD8499ED5DD4CAA2957D655F759FF6036D0530362C9383BAA26C4146D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{d6abf503-0a62-4f04-bc03-4549afd4dc61}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728346173763,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...f44a76a6-556e-4dc8-8bf2-cf26f02d08a[..zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P37116...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A93e1b9c34761ff8e8daa914c9d20b354e9b09a60c2e612021388b36b843ead3e","path":"/","na..`"taarI!.bsecure...,`.Donly..fexpiry...42150,"originA...."f
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                          MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                          SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.029710457071402
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:ycjNTEr5V/F/4U2zzcbvbw6KkOrc2Rn27:/TEr5VN/4U2z1phRe
                                                                                                                                                                                                                                                                                                                                                                          MD5:C7EAB8D59D4DCA454B9285F50C3E336B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0DB40F6BF136CD27CEC054B2BABEA629D5838C05
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:41B2DB39E82ED0A71690E225BAF4433E32CAD5D7848C6A06784B7E92368C5EDF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8242BF1A71166E18E8606B00DE0B9C93AC1BE9590190F309AB4B8487FCBCE50477CFC7AEF128C924A644F24CEBCBF955F052C27FC5810DEC1CF6AA09509277B5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-08T00:09:06.794Z","profileAgeCreated":1696499488915,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.029710457071402
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:ycjNTEr5V/F/4U2zzcbvbw6KkOrc2Rn27:/TEr5VN/4U2z1phRe
                                                                                                                                                                                                                                                                                                                                                                          MD5:C7EAB8D59D4DCA454B9285F50C3E336B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0DB40F6BF136CD27CEC054B2BABEA629D5838C05
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:41B2DB39E82ED0A71690E225BAF4433E32CAD5D7848C6A06784B7E92368C5EDF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8242BF1A71166E18E8606B00DE0B9C93AC1BE9590190F309AB4B8487FCBCE50477CFC7AEF128C924A644F24CEBCBF955F052C27FC5810DEC1CF6AA09509277B5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-08T00:09:06.794Z","profileAgeCreated":1696499488915,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.583864476002292
                                                                                                                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                          File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                          File size:919'040 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5:73b921cc7397763932331cfd97aa9587
                                                                                                                                                                                                                                                                                                                                                                          SHA1:908f0b86d28f723609c2c5276bdae691505c1668
                                                                                                                                                                                                                                                                                                                                                                          SHA256:f5e3a27af418bd6d0998923b0464e1345cda46e12d2f1102d52865801374e5c5
                                                                                                                                                                                                                                                                                                                                                                          SHA512:aa51920706dcd87c655e0494c502c1a93d63768de50f81cba54a9ae7637abd40648c7cd0ddd7dc29d8c3118437f1c9b1a6e2a6378278cff53e6111af94c71904
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:zqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaUT8:zqDEvCTbMWu7rQYlBQcBiT6rprG8a08
                                                                                                                                                                                                                                                                                                                                                                          TLSH:12159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                          File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                          Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                          Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                          Time Stamp:0x67045EA5 [Mon Oct 7 22:20:21 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                          Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                                                                                                                                          call 00007F38644F22E3h
                                                                                                                                                                                                                                                                                                                                                                          jmp 00007F38644F1BEFh
                                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                          call 00007F38644F1DCDh
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                          call 00007F38644F1D9Ah
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                          and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                          and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                                          mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                          add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                                          call 00007F38644F498Dh
                                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                                          call 00007F38644F49D8h
                                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                                          call 00007F38644F49C1h
                                                                                                                                                                                                                                                                                                                                                                          test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                                                                                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9bc4.rsrc
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                          .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                          .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                          .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                          .rsrc0xd40000x9bc40x9c00afdc897f1c9ef718e5a8ed08fdf2f83dFalse0.31700721153846156data5.332863241084765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                          .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                          RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                          RT_RCDATA0xdc7b80xe8adata1.0029554003224073
                                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xdd6440x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xdd6bc0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xdd6d00x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xdd6e40x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                          RT_VERSION0xdd6f80xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                          RT_MANIFEST0xdd7d40x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                                                                                                                                          WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                          VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                          WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                          COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                          MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                          WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                          PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                          IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                          USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                          UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                          KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                          USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                          GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                          COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                          ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                          SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                          ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                          OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                          EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.676711082 CEST49718443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.676745892 CEST4434971835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.677186012 CEST49718443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.698326111 CEST49718443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.698340893 CEST4434971835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.698885918 CEST49719443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.698896885 CEST44349719172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.698975086 CEST49719443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.700457096 CEST49719443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.700464010 CEST44349719172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.856259108 CEST49720443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.856311083 CEST44349720172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.860263109 CEST4972180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.865150928 CEST804972134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.867954969 CEST49720443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.867964983 CEST4972180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.869529963 CEST49720443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.869549036 CEST44349720172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.869688988 CEST4972180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.874464035 CEST804972134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.138699055 CEST4434971835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.139641047 CEST49718443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.152332067 CEST49718443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.152349949 CEST4434971835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.152534962 CEST49718443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.152544975 CEST4434971835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.152559042 CEST4434971835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.152966022 CEST49722443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.153017998 CEST4434972235.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.155267954 CEST49718443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.155311108 CEST49722443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.157654047 CEST49722443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.157671928 CEST4434972235.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.305500984 CEST804972134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.321194887 CEST49728443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.321238995 CEST4434972834.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.321388006 CEST49728443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.323239088 CEST49728443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.323254108 CEST4434972834.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.324757099 CEST49729443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.324795008 CEST4434972934.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.325179100 CEST49729443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.326062918 CEST44349719172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.326596022 CEST49729443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.326607943 CEST4434972934.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.326836109 CEST44349719172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.330493927 CEST49719443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.330508947 CEST44349719172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.330564976 CEST49719443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.340817928 CEST49719443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.340835094 CEST44349719172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.340918064 CEST49719443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.341028929 CEST44349719172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.341456890 CEST49730443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.341486931 CEST4434973035.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.341532946 CEST49719443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.341584921 CEST49730443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.341730118 CEST49730443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.341741085 CEST4434973035.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.355874062 CEST4972180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.363329887 CEST4973180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.368146896 CEST804973134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.371534109 CEST4973180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.376019001 CEST4973180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.385170937 CEST804973134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.489599943 CEST44349720172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.489614010 CEST44349720172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.490333080 CEST44349720172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.492424011 CEST49720443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.492450953 CEST44349720172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.498044968 CEST49720443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.498064041 CEST44349720172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.498167992 CEST49720443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.498318911 CEST44349720172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.498552084 CEST49732443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.498605013 CEST44349732172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.498632908 CEST49720443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.498954058 CEST49732443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.500386000 CEST49732443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.500407934 CEST44349732172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.501635075 CEST49733443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.501658916 CEST4434973334.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.503072977 CEST49733443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.503496885 CEST49733443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.503509045 CEST4434973334.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.594918013 CEST4434972235.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.603406906 CEST49722443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.612476110 CEST49722443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.612514973 CEST4434972235.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.612581015 CEST49722443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.612786055 CEST4434972235.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.616554976 CEST49722443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.775732994 CEST4434972934.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.775890112 CEST49729443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.778949022 CEST4434972834.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.780694008 CEST49729443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.780709982 CEST4434972934.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.780774117 CEST49729443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.780939102 CEST4434972934.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.780956984 CEST49728443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.785321951 CEST49728443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.785337925 CEST4434972834.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.785469055 CEST49728443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.785531998 CEST4434972834.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.785535097 CEST49729443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.785720110 CEST49728443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.789383888 CEST4434973035.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.789697886 CEST49730443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.797023058 CEST49730443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.797038078 CEST4434973035.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.797101021 CEST804973134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.797368050 CEST4434973035.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.799990892 CEST49730443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.800081015 CEST49730443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.800273895 CEST4434973035.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.800301075 CEST49730443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.802159071 CEST49730443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.840866089 CEST4973180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.949474096 CEST4434973334.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.959409952 CEST4434973334.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.962045908 CEST49733443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.048261881 CEST49733443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.048271894 CEST4434973334.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.048639059 CEST4434973334.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.050676107 CEST49733443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.050816059 CEST49733443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.050863981 CEST4434973334.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.051198006 CEST49734443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.051220894 CEST4434973434.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.059400082 CEST4434973334.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.062978983 CEST49733443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.063044071 CEST49733443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.063044071 CEST49733443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.063174963 CEST49734443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.063329935 CEST49734443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.063340902 CEST4434973434.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.104654074 CEST44349732172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.105359077 CEST44349732172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.111402988 CEST44349732172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.113343000 CEST49732443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.121036053 CEST49732443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.121047020 CEST44349732172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.121141911 CEST49732443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.121298075 CEST44349732172.217.16.206192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.123711109 CEST49732443192.168.2.10172.217.16.206
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.411613941 CEST4973180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.411628962 CEST4972180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.417649984 CEST804972134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.418498039 CEST804973134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.419739008 CEST4972180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.419795036 CEST4973180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.422025919 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.426879883 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.437813044 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.438019037 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.443294048 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.526051998 CEST4434973434.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.526068926 CEST4434973434.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.534324884 CEST49734443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.537358046 CEST49734443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.537372112 CEST4434973434.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.537682056 CEST4434973434.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.544682026 CEST49734443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.544754028 CEST49734443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.544892073 CEST4434973434.160.144.191192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.555336952 CEST49734443192.168.2.1034.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.653568983 CEST49743443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.653608084 CEST4434974334.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.653711081 CEST49743443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.655076981 CEST49743443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.655090094 CEST4434974334.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.869973898 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.924827099 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.120928049 CEST4434974334.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.121006966 CEST49743443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.124803066 CEST49743443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.124806881 CEST4434974334.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.124917030 CEST49743443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.125068903 CEST4434974334.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.125271082 CEST49749443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.125308990 CEST4434974934.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.125339985 CEST49743443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.125617981 CEST49749443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.126992941 CEST49749443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.127006054 CEST4434974934.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.170847893 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.177958965 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.190855980 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.193763018 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.200552940 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.447541952 CEST49752443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.447580099 CEST4434975234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.447685003 CEST49752443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.449150085 CEST49752443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.449162006 CEST4434975234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.502703905 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.510963917 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.598046064 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.605865002 CEST4434974934.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.607805967 CEST49749443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.612637043 CEST49749443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.612637043 CEST49749443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.612658024 CEST4434974934.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.612843037 CEST4434974934.117.188.166192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.616858959 CEST49749443192.168.2.1034.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.638899088 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.665539026 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.681169033 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.908168077 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.908221006 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.908253908 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.908277988 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.913362980 CEST49758443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.913403034 CEST4434975835.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.914002895 CEST49758443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.914319038 CEST49758443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.914336920 CEST4434975835.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.922035933 CEST4434975234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.924204111 CEST49752443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.929099083 CEST49752443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.929116011 CEST4434975234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.929362059 CEST49752443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.929488897 CEST4434975234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.930140972 CEST49752443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.265748024 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.272831917 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.290410995 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.298561096 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.359220028 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.373351097 CEST49759443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.373395920 CEST4434975934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.374172926 CEST4434975835.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.374710083 CEST49759443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.374712944 CEST49758443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.377852917 CEST49759443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.377866030 CEST4434975934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.378897905 CEST49758443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.378928900 CEST4434975835.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.379170895 CEST4434975835.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.381186962 CEST49758443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.381186962 CEST49758443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.381347895 CEST4434975835.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.382042885 CEST49758443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.382042885 CEST49758443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.386209011 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.402317047 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.442706108 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.552169085 CEST49760443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.552212000 CEST4434976034.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.564009905 CEST49760443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.575397968 CEST49760443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.575412989 CEST4434976034.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.838597059 CEST4434975934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.838677883 CEST49759443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.842333078 CEST49759443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.842344999 CEST4434975934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.842421055 CEST49759443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.842897892 CEST4434975934.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.853013039 CEST49759443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.914793015 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.915401936 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.922271967 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.925605059 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.967092037 CEST49766443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.967133999 CEST4434976634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.967605114 CEST49766443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.969676971 CEST49766443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.969691992 CEST4434976634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.008584976 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.012767076 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.042504072 CEST4434976034.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.042524099 CEST4434976034.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.045609951 CEST49760443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.049158096 CEST49760443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.049173117 CEST4434976034.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.049237967 CEST49760443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.049355984 CEST4434976034.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.057132006 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.057151079 CEST49760443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.057241917 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.430710077 CEST4434976634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.430783987 CEST49766443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.435333014 CEST49766443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.435347080 CEST4434976634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.435432911 CEST49766443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.435643911 CEST4434976634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.435698032 CEST49766443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.032437086 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.039145947 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.046202898 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.053236961 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.096990108 CEST49781443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.097038031 CEST4434978134.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.100332975 CEST49781443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.101769924 CEST49781443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.101789951 CEST4434978134.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.125051975 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.140294075 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.180603027 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.180794001 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.574457884 CEST4434978134.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.574793100 CEST49781443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.578908920 CEST49781443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.578926086 CEST4434978134.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.578944921 CEST49781443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.579263926 CEST4434978134.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.579376936 CEST49781443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:18.672481060 CEST49805443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:18.672508001 CEST4434980534.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:18.672736883 CEST49806443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:18.672744036 CEST4434980634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:18.673635960 CEST49805443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:18.673723936 CEST49806443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:18.673826933 CEST49805443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:18.673835993 CEST4434980534.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:18.673935890 CEST49806443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:18.673943996 CEST4434980634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.111613035 CEST4434980634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.111690998 CEST49806443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.114587069 CEST49806443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.114593983 CEST4434980634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.114897013 CEST4434980634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.116699934 CEST49806443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.116800070 CEST49806443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.116902113 CEST4434980634.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.116997004 CEST49806443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.122217894 CEST4434980534.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.122387886 CEST49805443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.125108957 CEST49805443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.125113964 CEST4434980534.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.125355959 CEST4434980534.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.127278090 CEST49805443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.127361059 CEST49805443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.127398014 CEST4434980534.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.127471924 CEST49805443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.155199051 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.160048008 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.245970964 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.291168928 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.018218994 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.023087978 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.110249996 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.157033920 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.885432959 CEST49826443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.885468006 CEST4434982634.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.885773897 CEST49826443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.887196064 CEST49826443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.887218952 CEST4434982634.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.887350082 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.892230034 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.978277922 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:21.021959066 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:21.323838949 CEST4434982634.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:21.326468945 CEST49826443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.400374889 CEST49826443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.400396109 CEST4434982634.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.400484085 CEST49826443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.400665045 CEST4434982634.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.401664972 CEST49826443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.467150927 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.472428083 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.559473991 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.562546968 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.567353964 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.612417936 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.655345917 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.695698023 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.471200943 CEST49896443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.471232891 CEST4434989634.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.471368074 CEST49896443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.472820997 CEST49896443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.472845078 CEST4434989634.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.578177929 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.583765030 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.656280994 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.661777020 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.960581064 CEST4434989634.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.960755110 CEST49896443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.965369940 CEST49896443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.965369940 CEST49896443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.965379953 CEST4434989634.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.965526104 CEST4434989634.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.967506886 CEST49896443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.968058109 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.972951889 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:33.060255051 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:33.064317942 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:33.069448948 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:33.110909939 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:33.155461073 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:33.211157084 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.586029053 CEST49922443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.586076975 CEST4434992235.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.588160038 CEST49922443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.588291883 CEST49922443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.588308096 CEST4434992235.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.616986990 CEST49923443192.168.2.1052.222.236.23
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.617026091 CEST4434992352.222.236.23192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.617535114 CEST49923443192.168.2.1052.222.236.23
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.617681026 CEST49923443192.168.2.1052.222.236.23
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.617692947 CEST4434992352.222.236.23192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.695595980 CEST49927443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.695614100 CEST4434992734.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.695800066 CEST49928443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.695837021 CEST4434992835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.706636906 CEST49928443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.706782103 CEST49927443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.706782103 CEST49927443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.706805944 CEST4434992734.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.708321095 CEST49928443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.708338022 CEST4434992835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.709070921 CEST49929443192.168.2.1035.201.103.21
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.709080935 CEST4434992935.201.103.21192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.709142923 CEST49929443192.168.2.1035.201.103.21
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.710573912 CEST49929443192.168.2.1035.201.103.21
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.710587025 CEST4434992935.201.103.21192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.052090883 CEST4434992235.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.052171946 CEST49922443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.055807114 CEST49922443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.055818081 CEST4434992235.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.056113005 CEST4434992235.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.057991982 CEST49922443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.058152914 CEST49922443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.058162928 CEST4434992235.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.060782909 CEST49922443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.060782909 CEST49922443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.062424898 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.068674088 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.148318052 CEST4434992835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.148336887 CEST4434992835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.148400068 CEST49928443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.148405075 CEST4434992734.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.148444891 CEST4434992734.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.148540020 CEST49927443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.153515100 CEST49927443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.153537035 CEST4434992734.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.153882980 CEST4434992734.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.156740904 CEST49928443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.156749964 CEST4434992835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.156852961 CEST49928443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.156975031 CEST4434992835.190.72.216192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.157069921 CEST49927443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.157222986 CEST4434992734.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.157237053 CEST49927443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.157249928 CEST4434992734.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.157278061 CEST49928443192.168.2.1035.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.157426119 CEST49927443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.163703918 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.166444063 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.171500921 CEST4434992935.201.103.21192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.171576023 CEST49929443192.168.2.1035.201.103.21
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.175992012 CEST49929443192.168.2.1035.201.103.21
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.176002979 CEST4434992935.201.103.21192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.176074028 CEST49929443192.168.2.1035.201.103.21
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.176280975 CEST4434992935.201.103.21192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.176528931 CEST49929443192.168.2.1035.201.103.21
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.179224968 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.186244011 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.186256886 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.188775063 CEST49932443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.188812017 CEST4434993234.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.189011097 CEST49932443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.189095020 CEST49932443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.189100981 CEST4434993234.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.271835089 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.274029970 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.276648998 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.283196926 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.325917006 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.350250959 CEST4434992352.222.236.23192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.350363970 CEST49923443192.168.2.1052.222.236.23
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.353760958 CEST49923443192.168.2.1052.222.236.23
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.353775024 CEST4434992352.222.236.23192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.354037046 CEST4434992352.222.236.23192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.356369019 CEST49923443192.168.2.1052.222.236.23
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.356484890 CEST49923443192.168.2.1052.222.236.23
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.356570959 CEST4434992352.222.236.23192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.358151913 CEST49923443192.168.2.1052.222.236.23
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.363976002 CEST49933443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.364017963 CEST4434993335.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.364309072 CEST49933443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.364425898 CEST49933443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.364430904 CEST4434993335.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.366509914 CEST49934443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.366518021 CEST4434993435.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.366854906 CEST49934443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.366955996 CEST49934443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.366961956 CEST4434993435.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.368882895 CEST49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.368932962 CEST4434993535.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.369080067 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.369173050 CEST49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.369390965 CEST49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.369405031 CEST4434993535.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.370760918 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.377024889 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.410561085 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.464376926 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.467927933 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.474154949 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.510961056 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.800914049 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.803247929 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.803776026 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.808331013 CEST4434993535.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.808406115 CEST49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.810278893 CEST4434993234.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.810374975 CEST49932443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.811533928 CEST49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.811556101 CEST4434993535.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.811832905 CEST4434993535.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.814373016 CEST49932443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.814378977 CEST4434993234.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.814665079 CEST4434993234.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.817575932 CEST49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.817673922 CEST49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.817780018 CEST4434993535.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.818007946 CEST49932443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.818007946 CEST49932443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.818150997 CEST4434993234.149.100.209192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.818240881 CEST49935443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.818367004 CEST49932443192.168.2.1034.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.820779085 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.825536013 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.826261997 CEST4434993435.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.826329947 CEST49934443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.829000950 CEST49934443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.829013109 CEST4434993435.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.829273939 CEST4434993435.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.831650019 CEST49934443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.831650019 CEST49934443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.831840992 CEST4434993435.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.832637072 CEST49934443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.838109970 CEST4434993335.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.838202953 CEST49933443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.840765953 CEST49933443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.840771914 CEST4434993335.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.841276884 CEST4434993335.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.843462944 CEST49933443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.843544960 CEST49933443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.843856096 CEST4434993335.244.181.201192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.844130993 CEST49933443192.168.2.1035.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.913216114 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.915780067 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.920705080 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.965961933 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:38.009711027 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:38.065717936 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:47.925466061 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:47.930217028 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:48.010149002 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:48.015045881 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.424269915 CEST50017443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.424309015 CEST4435001734.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.424514055 CEST50017443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.426028967 CEST50017443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.426043034 CEST4435001734.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.864041090 CEST4435001734.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.867491961 CEST50017443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.871408939 CEST50017443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.871419907 CEST4435001734.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.871519089 CEST50017443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.871663094 CEST4435001734.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.872334003 CEST50017443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.874049902 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.878801107 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.966670990 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.969518900 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.974261999 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:54.011666059 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:54.061671019 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:54.111974955 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:56.239542961 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:56.244400978 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:56.331470966 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:56.335133076 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:56.340051889 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:56.380719900 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:56.426414967 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:56.480988026 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.367364883 CEST50020443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.367425919 CEST4435002034.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.367892027 CEST50020443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.368057966 CEST50020443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.368067026 CEST4435002034.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.383013964 CEST50021443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.383049011 CEST4435002134.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.383699894 CEST50021443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.383825064 CEST50021443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.383836985 CEST4435002134.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.812133074 CEST4435002034.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.812267065 CEST50020443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.815768957 CEST50020443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.815776110 CEST4435002034.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.816215992 CEST4435002034.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.817842960 CEST50020443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.817936897 CEST50020443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.818017960 CEST4435002034.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.818073988 CEST50020443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.818463087 CEST50020443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.852638960 CEST4435002134.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.852963924 CEST50021443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.855952978 CEST50021443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.855968952 CEST4435002134.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.856201887 CEST4435002134.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.858637094 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.859201908 CEST50021443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.859282017 CEST50021443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.859370947 CEST4435002134.120.208.123192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.859431028 CEST50021443192.168.2.1034.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.865997076 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.956490993 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.986381054 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.992897987 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:06.009258032 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:06.079624891 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:06.125102997 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:15.976350069 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:15.981290102 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:16.092442036 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:16.097664118 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:25.984431028 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:25.989432096 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:26.106976032 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:26.111979008 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:33.990011930 CEST50022443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:33.990063906 CEST4435002234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:33.990130901 CEST50022443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:33.991699934 CEST50022443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:33.991714954 CEST4435002234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.456512928 CEST4435002234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.456614017 CEST50022443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.464924097 CEST50022443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.464941025 CEST4435002234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.465070009 CEST50022443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.465105057 CEST4435002234.107.243.93192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.466157913 CEST50022443192.168.2.1034.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.469031096 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.475558996 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.563093901 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.568083048 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.574659109 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.610193968 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.660748005 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.710380077 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:44.565540075 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:44.570344925 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:44.665796995 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:44.670674086 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:54.594574928 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:54.601222038 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:54.672714949 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:54.679476023 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:31:04.622546911 CEST4974180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:31:04.629225969 CEST804974134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:31:04.684998989 CEST4975180192.168.2.1034.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:31:04.692121029 CEST804975134.107.221.82192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.663878918 CEST6119053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.664948940 CEST5528553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.672313929 CEST53611901.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.678432941 CEST5693453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.679318905 CEST5904553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.679713964 CEST5208653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.687127113 CEST53569341.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.687139034 CEST53520861.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.687148094 CEST53590451.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.687769890 CEST6383353192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.688082933 CEST5988153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.688354015 CEST4949253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.694797039 CEST53598811.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.694976091 CEST53638331.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.695405006 CEST53494921.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.304951906 CEST4971753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.309997082 CEST5420953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.314028025 CEST53497171.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.317791939 CEST53542091.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.318120003 CEST5819853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.325114012 CEST6402153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.326654911 CEST53581981.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.331816912 CEST53640211.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.340158939 CEST5585453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.340724945 CEST5122353192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.342039108 CEST5927253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.346734047 CEST53558541.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.347584009 CEST53512231.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.348661900 CEST53592721.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.351517916 CEST5310553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.360380888 CEST5800653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.361027002 CEST6090753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.361320972 CEST5852853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.367187977 CEST53580061.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.368014097 CEST53585281.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.368673086 CEST53609071.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.489173889 CEST6476253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.499449968 CEST53647621.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.502568007 CEST5676053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.512053967 CEST53567601.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.512844086 CEST5116953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.522062063 CEST53511691.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.448311090 CEST5400053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.473014116 CEST53601631.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.189400911 CEST4975253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.198944092 CEST53497521.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.203460932 CEST6320853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.212460995 CEST53632081.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.214005947 CEST6230853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.223742962 CEST53623081.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.520328045 CEST5606353192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.531300068 CEST53560631.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.553842068 CEST5606253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.562843084 CEST53560621.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.598102093 CEST5541753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.598299026 CEST6434153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.607011080 CEST53554171.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.608668089 CEST53643411.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.611166954 CEST5125253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.620364904 CEST53512521.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.018349886 CEST5304653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.026607037 CEST53530461.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.030298948 CEST5860153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.039485931 CEST53586011.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.100121021 CEST5257753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.109527111 CEST53525771.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:18.673417091 CEST6298453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:18.682260990 CEST53629841.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.885073900 CEST5091553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.891951084 CEST53509151.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.397089958 CEST5613553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.397089958 CEST5675553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.397402048 CEST4998253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459290981 CEST53567551.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST53561351.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.460917950 CEST53499821.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.462697029 CEST5257853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.462893009 CEST5527353192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469353914 CEST6513153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST53552731.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.470412016 CEST53525781.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.474986076 CEST6106553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.476499081 CEST53651311.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.476588964 CEST5544953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.479099989 CEST5610153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.482409000 CEST53610651.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.483068943 CEST5492553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.485363960 CEST53554491.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.485955000 CEST6251953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.486908913 CEST53561011.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.492263079 CEST53549251.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.492794037 CEST5117553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.494782925 CEST53625191.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.495395899 CEST6468553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.501607895 CEST53511751.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.502077103 CEST5581153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.502841949 CEST53646851.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.503374100 CEST4993553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.509589911 CEST53558111.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.511034966 CEST53499351.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.462861061 CEST5473553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.469855070 CEST53547351.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.470455885 CEST5873253192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.477266073 CEST53587321.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.586486101 CEST5555653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.595649958 CEST53555561.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.604485035 CEST4995853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.606719017 CEST6039053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.613095045 CEST53499581.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.615308046 CEST53603901.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.616988897 CEST5932653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.626002073 CEST53593261.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.646476984 CEST5298053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.655124903 CEST53529801.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.696376085 CEST5697653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.705135107 CEST53569761.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.707829952 CEST6159653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.717428923 CEST53615961.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.717998028 CEST6398753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.728116035 CEST53639871.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.416455984 CEST6541053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.422954082 CEST53654101.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.423649073 CEST5728053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.430295944 CEST53572801.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.380315065 CEST5140953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.388119936 CEST53514091.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.858835936 CEST4977453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:33.981570005 CEST6482853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:33.988893986 CEST53648281.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:33.989953995 CEST5217453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:33.996726036 CEST53521741.1.1.1192.168.2.10
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.663878918 CEST192.168.2.101.1.1.10x1cdcStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.664948940 CEST192.168.2.101.1.1.10x8129Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.678432941 CEST192.168.2.101.1.1.10x96efStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.679318905 CEST192.168.2.101.1.1.10xc342Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.679713964 CEST192.168.2.101.1.1.10xa3a6Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.687769890 CEST192.168.2.101.1.1.10x5e0eStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.688082933 CEST192.168.2.101.1.1.10xb4edStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.688354015 CEST192.168.2.101.1.1.10x7cdStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.304951906 CEST192.168.2.101.1.1.10xbdc9Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.309997082 CEST192.168.2.101.1.1.10x5d1eStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.318120003 CEST192.168.2.101.1.1.10xbf40Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.325114012 CEST192.168.2.101.1.1.10x750cStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.340158939 CEST192.168.2.101.1.1.10x293fStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.340724945 CEST192.168.2.101.1.1.10xf08eStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.342039108 CEST192.168.2.101.1.1.10x993cStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.351517916 CEST192.168.2.101.1.1.10xd478Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.360380888 CEST192.168.2.101.1.1.10x8a9Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.361027002 CEST192.168.2.101.1.1.10x991fStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.361320972 CEST192.168.2.101.1.1.10x51a3Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.489173889 CEST192.168.2.101.1.1.10x6e0dStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.502568007 CEST192.168.2.101.1.1.10xcab2Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.512844086 CEST192.168.2.101.1.1.10x4146Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.448311090 CEST192.168.2.101.1.1.10x950cStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.189400911 CEST192.168.2.101.1.1.10xa209Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.203460932 CEST192.168.2.101.1.1.10x3b60Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.214005947 CEST192.168.2.101.1.1.10xd832Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.520328045 CEST192.168.2.101.1.1.10x7806Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.553842068 CEST192.168.2.101.1.1.10x9786Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.598102093 CEST192.168.2.101.1.1.10x275eStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.598299026 CEST192.168.2.101.1.1.10xc288Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.611166954 CEST192.168.2.101.1.1.10xdb90Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.018349886 CEST192.168.2.101.1.1.10xd135Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.030298948 CEST192.168.2.101.1.1.10xcc1aStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.100121021 CEST192.168.2.101.1.1.10xa73bStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:18.673417091 CEST192.168.2.101.1.1.10x7644Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.885073900 CEST192.168.2.101.1.1.10xd6bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.397089958 CEST192.168.2.101.1.1.10xaefaStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.397089958 CEST192.168.2.101.1.1.10x7131Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.397402048 CEST192.168.2.101.1.1.10xa608Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.462697029 CEST192.168.2.101.1.1.10x8fdbStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.462893009 CEST192.168.2.101.1.1.10x3bb7Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469353914 CEST192.168.2.101.1.1.10x6570Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.474986076 CEST192.168.2.101.1.1.10xfbddStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.476588964 CEST192.168.2.101.1.1.10xdbfaStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.479099989 CEST192.168.2.101.1.1.10xf885Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.483068943 CEST192.168.2.101.1.1.10x3f1Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.485955000 CEST192.168.2.101.1.1.10xe9c1Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.492794037 CEST192.168.2.101.1.1.10x2dfcStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.495395899 CEST192.168.2.101.1.1.10x7618Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.502077103 CEST192.168.2.101.1.1.10x3f8aStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.503374100 CEST192.168.2.101.1.1.10xe0b1Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.462861061 CEST192.168.2.101.1.1.10x88abStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.470455885 CEST192.168.2.101.1.1.10x9ea9Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.586486101 CEST192.168.2.101.1.1.10x3c06Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.604485035 CEST192.168.2.101.1.1.10x77a5Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.606719017 CEST192.168.2.101.1.1.10x322fStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.616988897 CEST192.168.2.101.1.1.10x8635Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.646476984 CEST192.168.2.101.1.1.10x7a11Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.696376085 CEST192.168.2.101.1.1.10xe121Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.707829952 CEST192.168.2.101.1.1.10xc361Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.717998028 CEST192.168.2.101.1.1.10xf5a0Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.416455984 CEST192.168.2.101.1.1.10x19a8Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.423649073 CEST192.168.2.101.1.1.10x6108Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.380315065 CEST192.168.2.101.1.1.10x483bStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.858835936 CEST192.168.2.101.1.1.10x42edStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:33.981570005 CEST192.168.2.101.1.1.10xfb80Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:33.989953995 CEST192.168.2.101.1.1.10x48dbStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.672297955 CEST1.1.1.1192.168.2.100x58fbNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.672313929 CEST1.1.1.1192.168.2.100x1cdcNo error (0)youtube.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.672899008 CEST1.1.1.1192.168.2.100x8129No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.672899008 CEST1.1.1.1192.168.2.100x8129No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.687127113 CEST1.1.1.1192.168.2.100x96efNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.687139034 CEST1.1.1.1192.168.2.100xa3a6No error (0)youtube.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.687148094 CEST1.1.1.1192.168.2.100xc342No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.694797039 CEST1.1.1.1192.168.2.100xb4edNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.695405006 CEST1.1.1.1192.168.2.100x7cdNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.314028025 CEST1.1.1.1192.168.2.100xbdc9No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.317791939 CEST1.1.1.1192.168.2.100x5d1eNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.317791939 CEST1.1.1.1192.168.2.100x5d1eNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.326654911 CEST1.1.1.1192.168.2.100xbf40No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.331816912 CEST1.1.1.1192.168.2.100x750cNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.331816912 CEST1.1.1.1192.168.2.100x750cNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.339235067 CEST1.1.1.1192.168.2.100xfe53No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.339235067 CEST1.1.1.1192.168.2.100xfe53No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.346734047 CEST1.1.1.1192.168.2.100x293fNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.347584009 CEST1.1.1.1192.168.2.100xf08eNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.348661900 CEST1.1.1.1192.168.2.100x993cNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.359148979 CEST1.1.1.1192.168.2.100xd478No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.359148979 CEST1.1.1.1192.168.2.100xd478No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.499449968 CEST1.1.1.1192.168.2.100x6e0dNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.499449968 CEST1.1.1.1192.168.2.100x6e0dNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.499449968 CEST1.1.1.1192.168.2.100x6e0dNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.512053967 CEST1.1.1.1192.168.2.100xcab2No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.522062063 CEST1.1.1.1192.168.2.100x4146No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.455455065 CEST1.1.1.1192.168.2.100x950cNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.198944092 CEST1.1.1.1192.168.2.100xa209No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.212460995 CEST1.1.1.1192.168.2.100x3b60No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.911376953 CEST1.1.1.1192.168.2.100x39caNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.911376953 CEST1.1.1.1192.168.2.100x39caNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.281400919 CEST1.1.1.1192.168.2.100x3dd5No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.531300068 CEST1.1.1.1192.168.2.100x7806No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.531300068 CEST1.1.1.1192.168.2.100x7806No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.562843084 CEST1.1.1.1192.168.2.100x9786No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.607011080 CEST1.1.1.1192.168.2.100x275eNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.961787939 CEST1.1.1.1192.168.2.100x13cfNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.026607037 CEST1.1.1.1192.168.2.100xd135No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.026607037 CEST1.1.1.1192.168.2.100xd135No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.026607037 CEST1.1.1.1192.168.2.100xd135No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.039485931 CEST1.1.1.1192.168.2.100xcc1aNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459290981 CEST1.1.1.1192.168.2.100x7131No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459290981 CEST1.1.1.1192.168.2.100x7131No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.459355116 CEST1.1.1.1192.168.2.100xaefaNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.460917950 CEST1.1.1.1192.168.2.100xa608No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.460917950 CEST1.1.1.1192.168.2.100xa608No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.469808102 CEST1.1.1.1192.168.2.100x3bb7No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.470412016 CEST1.1.1.1192.168.2.100x8fdbNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.476499081 CEST1.1.1.1192.168.2.100x6570No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.482409000 CEST1.1.1.1192.168.2.100xfbddNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.482409000 CEST1.1.1.1192.168.2.100xfbddNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.482409000 CEST1.1.1.1192.168.2.100xfbddNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.482409000 CEST1.1.1.1192.168.2.100xfbddNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.485363960 CEST1.1.1.1192.168.2.100xdbfaNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.486908913 CEST1.1.1.1192.168.2.100xf885No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.492263079 CEST1.1.1.1192.168.2.100x3f1No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.492263079 CEST1.1.1.1192.168.2.100x3f1No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.492263079 CEST1.1.1.1192.168.2.100x3f1No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.492263079 CEST1.1.1.1192.168.2.100x3f1No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.492263079 CEST1.1.1.1192.168.2.100x3f1No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.494782925 CEST1.1.1.1192.168.2.100xe9c1No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.501607895 CEST1.1.1.1192.168.2.100x2dfcNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.501607895 CEST1.1.1.1192.168.2.100x2dfcNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.501607895 CEST1.1.1.1192.168.2.100x2dfcNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.501607895 CEST1.1.1.1192.168.2.100x2dfcNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.502841949 CEST1.1.1.1192.168.2.100x7618No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.469855070 CEST1.1.1.1192.168.2.100x88abNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.593800068 CEST1.1.1.1192.168.2.100x2be4No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.593800068 CEST1.1.1.1192.168.2.100x2be4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.595649958 CEST1.1.1.1192.168.2.100x3c06No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.615308046 CEST1.1.1.1192.168.2.100x322fNo error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.615308046 CEST1.1.1.1192.168.2.100x322fNo error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.615308046 CEST1.1.1.1192.168.2.100x322fNo error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.615308046 CEST1.1.1.1192.168.2.100x322fNo error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.626002073 CEST1.1.1.1192.168.2.100x8635No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.626002073 CEST1.1.1.1192.168.2.100x8635No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.626002073 CEST1.1.1.1192.168.2.100x8635No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.626002073 CEST1.1.1.1192.168.2.100x8635No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.705135107 CEST1.1.1.1192.168.2.100xe121No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.705135107 CEST1.1.1.1192.168.2.100xe121No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:36.717428923 CEST1.1.1.1192.168.2.100xc361No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.855398893 CEST1.1.1.1192.168.2.100xb9d6No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.855398893 CEST1.1.1.1192.168.2.100xb9d6No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.422954082 CEST1.1.1.1192.168.2.100x19a8No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.373847008 CEST1.1.1.1192.168.2.100xda63No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.872559071 CEST1.1.1.1192.168.2.100x42edNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.872559071 CEST1.1.1.1192.168.2.100x42edNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:33.988893986 CEST1.1.1.1192.168.2.100xfb80No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          0192.168.2.104972134.107.221.82807776C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:08.869688988 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.305500984 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 05:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 61416
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          1192.168.2.104973134.107.221.82807776C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.376019001 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:09.797101021 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43491
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          2192.168.2.104974134.107.221.82807776C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.438019037 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:10.869973898 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43518
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.502703905 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.598046064 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43519
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.908168077 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43519
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.290410995 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.386209011 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43520
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.915401936 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.012767076 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43520
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.046202898 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.140294075 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43523
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.018218994 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.110249996 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43528
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.467150927 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.559473991 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43530
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.578177929 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.968058109 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:33.060255051 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43541
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.062424898 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.163703918 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43545
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.179224968 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.274029970 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43545
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.370760918 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.464376926 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43545
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.820779085 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.913216114 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43545
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:47.925466061 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.874049902 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.966670990 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43561
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:56.239542961 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:56.331470966 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43564
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.858637094 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.956490993 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43573
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:15.976350069 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:25.984431028 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.469031096 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.563093901 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:23:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43602
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:44.565540075 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:54.594574928 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:31:04.622546911 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          3192.168.2.104975134.107.221.82807776C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.193763018 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.638899088 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43493
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:11.908221006 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43493
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.265748024 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.359220028 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43494
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:12.914793015 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:13.008584976 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43494
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.032437086 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:15.125051975 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43497
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.155199051 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:19.245970964 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43501
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.887350082 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:20.978277922 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43502
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.562546968 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:22.655345917 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43504
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:32.656280994 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:33.064317942 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:33.155461073 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43515
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.166444063 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.271835089 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43519
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.276648998 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.369080067 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43519
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.467927933 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.800914049 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43519
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.803247929 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43519
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:37.915780067 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:38.009711027 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43519
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:48.010149002 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:53.969518900 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:54.061671019 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43536
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:56.335133076 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:29:56.426414967 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43538
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:05.986381054 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:06.079624891 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43548
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:16.092442036 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:26.106976032 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.568083048 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:34.660748005 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 10:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 43576
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:44.665796995 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:30:54.672714949 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 8, 2024 00:31:04.684998989 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                                                                                                                                          Start time:18:29:01
                                                                                                                                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0xcd0000
                                                                                                                                                                                                                                                                                                                                                                          File size:919'040 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:73B921CC7397763932331CFD97AA9587
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                                                                                                                                          Start time:18:29:01
                                                                                                                                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                                                                                                                                                          Start time:18:29:02
                                                                                                                                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                                                                                                                                                          Start time:18:29:02
                                                                                                                                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                                                                                                                                                                                                          Start time:18:29:03
                                                                                                                                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25358 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e847e56-eb11-48ae-8c47-e541346f16e5} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 164aa36f910 socket
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:15
                                                                                                                                                                                                                                                                                                                                                                          Start time:18:29:06
                                                                                                                                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2908 -parentBuildID 20230927232528 -prefsHandle 2968 -prefMapHandle 3436 -prefsLen 26207 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fbc28ed3-8904-43f8-b0a7-aa4ea3e6c308} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 164aa340810 rdd
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                                                                                                                                                                                          Start time:18:29:11
                                                                                                                                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4956 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5212 -prefMapHandle 5208 -prefsLen 33184 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aa5bedb4-c327-455b-a71d-8da8b3bca3be} 7776 "\\.\pipe\gecko-crash-server-pipe.7776" 164c41f3f10 utility
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff613480000
                                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                                                                                                                            Execution Coverage:2%
                                                                                                                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                            Signature Coverage:4.5%
                                                                                                                                                                                                                                                                                                                                                                            Total number of Nodes:1524
                                                                                                                                                                                                                                                                                                                                                                            Total number of Limit Nodes:59
                                                                                                                                                                                                                                                                                                                                                                            execution_graph 95452 cd1cad SystemParametersInfoW 95453 d23f75 95464 ceceb1 95453->95464 95455 d23f8b 95457 d24006 95455->95457 95531 cee300 23 API calls 95455->95531 95473 cdbf40 95457->95473 95459 d24052 95462 d24a88 95459->95462 95533 d4359c 82 API calls __wsopen_s 95459->95533 95461 d23fe6 95461->95459 95532 d41abf 22 API calls 95461->95532 95465 cecebf 95464->95465 95466 ceced2 95464->95466 95534 cdaceb 23 API calls messages 95465->95534 95468 ceced7 95466->95468 95469 cecf05 95466->95469 95535 cefddb 95468->95535 95545 cdaceb 23 API calls messages 95469->95545 95472 cecec9 95472->95455 95558 cdadf0 95473->95558 95475 cdbf9d 95476 d204b6 95475->95476 95477 cdbfa9 95475->95477 95587 d4359c 82 API calls __wsopen_s 95476->95587 95479 cdc01e 95477->95479 95480 d204c6 95477->95480 95563 cdac91 95479->95563 95588 d4359c 82 API calls __wsopen_s 95480->95588 95483 cdc7da 95576 cefe0b 95483->95576 95489 d204f5 95493 d2055a 95489->95493 95589 ced217 348 API calls 95489->95589 95492 cdc808 __fread_nolock 95498 cefe0b 22 API calls 95492->95498 95518 cdc603 95493->95518 95590 d4359c 82 API calls __wsopen_s 95493->95590 95494 cdec40 348 API calls 95501 cdc039 __fread_nolock messages 95494->95501 95495 cdaf8a 22 API calls 95495->95501 95496 d37120 22 API calls 95496->95501 95497 d2091a 95624 d43209 23 API calls 95497->95624 95528 cdc350 __fread_nolock messages 95498->95528 95501->95483 95501->95489 95501->95492 95501->95493 95501->95494 95501->95495 95501->95496 95501->95497 95502 d208a5 95501->95502 95506 d20591 95501->95506 95509 d208f6 95501->95509 95511 cdbbe0 40 API calls 95501->95511 95513 cefddb 22 API calls 95501->95513 95515 cdc237 95501->95515 95501->95518 95524 d209bf 95501->95524 95529 cefe0b 22 API calls 95501->95529 95567 cdad81 95501->95567 95592 d37099 22 API calls __fread_nolock 95501->95592 95593 d55745 54 API calls _wcslen 95501->95593 95594 ceaa42 22 API calls messages 95501->95594 95595 d3f05c 40 API calls 95501->95595 95596 cda993 41 API calls 95501->95596 95597 cdaceb 23 API calls messages 95501->95597 95598 cdec40 95502->95598 95504 d208cf 95504->95518 95622 cda81b 41 API calls 95504->95622 95591 d4359c 82 API calls __wsopen_s 95506->95591 95623 d4359c 82 API calls __wsopen_s 95509->95623 95511->95501 95513->95501 95516 cdc253 95515->95516 95625 cda8c7 22 API calls __fread_nolock 95515->95625 95519 d20976 95516->95519 95522 cdc297 messages 95516->95522 95518->95459 95626 cdaceb 23 API calls messages 95519->95626 95522->95524 95574 cdaceb 23 API calls messages 95522->95574 95524->95518 95627 d4359c 82 API calls __wsopen_s 95524->95627 95525 cdc335 95525->95524 95526 cdc342 95525->95526 95575 cda704 22 API calls messages 95526->95575 95530 cdc3ac 95528->95530 95586 cece17 22 API calls messages 95528->95586 95529->95501 95530->95459 95531->95461 95532->95457 95533->95462 95534->95472 95538 cefde0 95535->95538 95537 cefdfa 95537->95472 95538->95537 95540 cefdfc 95538->95540 95546 cfea0c 95538->95546 95553 cf4ead 7 API calls 2 library calls 95538->95553 95541 cf066d 95540->95541 95554 cf32a4 RaiseException 95540->95554 95555 cf32a4 RaiseException 95541->95555 95543 cf068a 95543->95472 95545->95472 95551 d03820 __dosmaperr 95546->95551 95547 d0385e 95557 cff2d9 20 API calls __dosmaperr 95547->95557 95549 d03849 RtlAllocateHeap 95550 d0385c 95549->95550 95549->95551 95550->95538 95551->95547 95551->95549 95556 cf4ead 7 API calls 2 library calls 95551->95556 95553->95538 95554->95541 95555->95543 95556->95551 95557->95550 95559 cdae01 95558->95559 95562 cdae1c messages 95558->95562 95628 cdaec9 95559->95628 95561 cdae09 CharUpperBuffW 95561->95562 95562->95475 95564 cdacae 95563->95564 95565 cdacd1 95564->95565 95634 d4359c 82 API calls __wsopen_s 95564->95634 95565->95501 95568 d1fadb 95567->95568 95569 cdad92 95567->95569 95570 cefddb 22 API calls 95569->95570 95571 cdad99 95570->95571 95635 cdadcd 95571->95635 95574->95525 95575->95528 95579 cefddb 95576->95579 95577 cfea0c ___std_exception_copy 21 API calls 95577->95579 95578 cefdfa 95578->95492 95579->95577 95579->95578 95582 cefdfc 95579->95582 95648 cf4ead 7 API calls 2 library calls 95579->95648 95581 cf066d 95650 cf32a4 RaiseException 95581->95650 95582->95581 95649 cf32a4 RaiseException 95582->95649 95584 cf068a 95584->95492 95586->95528 95587->95480 95588->95518 95589->95493 95590->95518 95591->95518 95592->95501 95593->95501 95594->95501 95595->95501 95596->95501 95597->95501 95605 cdec76 messages 95598->95605 95599 cf01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95599->95605 95600 d24beb 95658 d4359c 82 API calls __wsopen_s 95600->95658 95601 cdfef7 95612 cded9d messages 95601->95612 95654 cda8c7 22 API calls __fread_nolock 95601->95654 95603 cefddb 22 API calls 95603->95605 95605->95599 95605->95600 95605->95601 95605->95603 95606 d24b0b 95605->95606 95607 cda8c7 22 API calls 95605->95607 95608 d24600 95605->95608 95605->95612 95613 cf0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95605->95613 95616 cdfbe3 95605->95616 95617 cda961 22 API calls 95605->95617 95619 cf00a3 29 API calls pre_c_initialization 95605->95619 95621 cdf3ae messages 95605->95621 95651 ce01e0 348 API calls 2 library calls 95605->95651 95652 ce06a0 41 API calls messages 95605->95652 95656 d4359c 82 API calls __wsopen_s 95606->95656 95607->95605 95608->95612 95653 cda8c7 22 API calls __fread_nolock 95608->95653 95612->95504 95613->95605 95616->95612 95618 d24bdc 95616->95618 95616->95621 95617->95605 95657 d4359c 82 API calls __wsopen_s 95618->95657 95619->95605 95621->95612 95655 d4359c 82 API calls __wsopen_s 95621->95655 95622->95509 95623->95518 95624->95515 95625->95516 95626->95524 95627->95518 95629 cdaedc 95628->95629 95630 cdaed9 __fread_nolock 95628->95630 95631 cefddb 22 API calls 95629->95631 95630->95561 95632 cdaee7 95631->95632 95633 cefe0b 22 API calls 95632->95633 95633->95630 95634->95565 95639 cdaddd 95635->95639 95636 cdadb6 95636->95501 95637 cefddb 22 API calls 95637->95639 95639->95636 95639->95637 95641 cdadcd 22 API calls 95639->95641 95642 cda961 95639->95642 95647 cda8c7 22 API calls __fread_nolock 95639->95647 95641->95639 95643 cefe0b 22 API calls 95642->95643 95644 cda976 95643->95644 95645 cefddb 22 API calls 95644->95645 95646 cda984 95645->95646 95646->95639 95647->95639 95648->95579 95649->95581 95650->95584 95651->95605 95652->95605 95653->95612 95654->95612 95655->95612 95656->95612 95657->95600 95658->95612 95659 cd1044 95664 cd10f3 95659->95664 95661 cd104a 95700 cf00a3 29 API calls __onexit 95661->95700 95663 cd1054 95701 cd1398 95664->95701 95668 cd116a 95669 cda961 22 API calls 95668->95669 95670 cd1174 95669->95670 95671 cda961 22 API calls 95670->95671 95672 cd117e 95671->95672 95673 cda961 22 API calls 95672->95673 95674 cd1188 95673->95674 95675 cda961 22 API calls 95674->95675 95676 cd11c6 95675->95676 95677 cda961 22 API calls 95676->95677 95678 cd1292 95677->95678 95711 cd171c 95678->95711 95682 cd12c4 95683 cda961 22 API calls 95682->95683 95684 cd12ce 95683->95684 95732 ce1940 95684->95732 95686 cd12f9 95742 cd1aab 95686->95742 95688 cd1315 95689 cd1325 GetStdHandle 95688->95689 95690 d12485 95689->95690 95691 cd137a 95689->95691 95690->95691 95692 d1248e 95690->95692 95695 cd1387 OleInitialize 95691->95695 95693 cefddb 22 API calls 95692->95693 95694 d12495 95693->95694 95749 d4011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95694->95749 95695->95661 95697 d1249e 95750 d40944 CreateThread 95697->95750 95699 d124aa CloseHandle 95699->95691 95700->95663 95751 cd13f1 95701->95751 95704 cd13f1 22 API calls 95705 cd13d0 95704->95705 95706 cda961 22 API calls 95705->95706 95707 cd13dc 95706->95707 95758 cd6b57 95707->95758 95709 cd1129 95710 cd1bc3 6 API calls 95709->95710 95710->95668 95712 cda961 22 API calls 95711->95712 95713 cd172c 95712->95713 95714 cda961 22 API calls 95713->95714 95715 cd1734 95714->95715 95716 cda961 22 API calls 95715->95716 95717 cd174f 95716->95717 95718 cefddb 22 API calls 95717->95718 95719 cd129c 95718->95719 95720 cd1b4a 95719->95720 95721 cd1b58 95720->95721 95722 cda961 22 API calls 95721->95722 95723 cd1b63 95722->95723 95724 cda961 22 API calls 95723->95724 95725 cd1b6e 95724->95725 95726 cda961 22 API calls 95725->95726 95727 cd1b79 95726->95727 95728 cda961 22 API calls 95727->95728 95729 cd1b84 95728->95729 95730 cefddb 22 API calls 95729->95730 95731 cd1b96 RegisterWindowMessageW 95730->95731 95731->95682 95733 ce1981 95732->95733 95736 ce195d 95732->95736 95775 cf0242 5 API calls __Init_thread_wait 95733->95775 95741 ce196e 95736->95741 95777 cf0242 5 API calls __Init_thread_wait 95736->95777 95737 ce198b 95737->95736 95776 cf01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95737->95776 95738 ce8727 95738->95741 95778 cf01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95738->95778 95741->95686 95743 cd1abb 95742->95743 95744 d1272d 95742->95744 95746 cefddb 22 API calls 95743->95746 95779 d43209 23 API calls 95744->95779 95748 cd1ac3 95746->95748 95747 d12738 95748->95688 95749->95697 95750->95699 95780 d4092a 28 API calls 95750->95780 95752 cda961 22 API calls 95751->95752 95753 cd13fc 95752->95753 95754 cda961 22 API calls 95753->95754 95755 cd1404 95754->95755 95756 cda961 22 API calls 95755->95756 95757 cd13c6 95756->95757 95757->95704 95759 d14ba1 95758->95759 95760 cd6b67 _wcslen 95758->95760 95771 cd93b2 95759->95771 95763 cd6b7d 95760->95763 95764 cd6ba2 95760->95764 95762 d14baa 95762->95762 95770 cd6f34 22 API calls 95763->95770 95766 cefddb 22 API calls 95764->95766 95768 cd6bae 95766->95768 95767 cd6b85 __fread_nolock 95767->95709 95769 cefe0b 22 API calls 95768->95769 95769->95767 95770->95767 95772 cd93c0 95771->95772 95774 cd93c9 __fread_nolock 95771->95774 95773 cdaec9 22 API calls 95772->95773 95772->95774 95773->95774 95774->95762 95775->95737 95776->95736 95777->95738 95778->95741 95779->95747 95781 cd2de3 95782 cd2df0 __wsopen_s 95781->95782 95783 cd2e09 95782->95783 95785 d12c2b ___scrt_fastfail 95782->95785 95797 cd3aa2 95783->95797 95787 d12c47 GetOpenFileNameW 95785->95787 95788 d12c96 95787->95788 95790 cd6b57 22 API calls 95788->95790 95792 d12cab 95790->95792 95792->95792 95794 cd2e27 95825 cd44a8 95794->95825 95854 d11f50 95797->95854 95800 cd3ace 95803 cd6b57 22 API calls 95800->95803 95801 cd3ae9 95860 cda6c3 95801->95860 95804 cd3ada 95803->95804 95856 cd37a0 95804->95856 95807 cd2da5 95808 d11f50 __wsopen_s 95807->95808 95809 cd2db2 GetLongPathNameW 95808->95809 95810 cd6b57 22 API calls 95809->95810 95811 cd2dda 95810->95811 95812 cd3598 95811->95812 95813 cda961 22 API calls 95812->95813 95814 cd35aa 95813->95814 95815 cd3aa2 23 API calls 95814->95815 95816 cd35b5 95815->95816 95817 d132eb 95816->95817 95818 cd35c0 95816->95818 95823 d1330d 95817->95823 95878 cece60 41 API calls 95817->95878 95866 cd515f 95818->95866 95824 cd35df 95824->95794 95879 cd4ecb 95825->95879 95828 d13833 95901 d42cf9 95828->95901 95829 cd4ecb 94 API calls 95831 cd44e1 95829->95831 95831->95828 95835 cd44e9 95831->95835 95832 d13848 95833 d13869 95832->95833 95834 d1384c 95832->95834 95837 cefe0b 22 API calls 95833->95837 95928 cd4f39 95834->95928 95838 d13854 95835->95838 95839 cd44f5 95835->95839 95845 d138ae 95837->95845 95934 d3da5a 82 API calls 95838->95934 95927 cd940c 136 API calls 2 library calls 95839->95927 95842 d13862 95842->95833 95843 cd2e31 95844 cd4f39 68 API calls 95848 d13a5f 95844->95848 95845->95848 95851 cd9cb3 22 API calls 95845->95851 95935 d3967e 22 API calls __fread_nolock 95845->95935 95936 d395ad 42 API calls _wcslen 95845->95936 95937 d40b5a 22 API calls 95845->95937 95938 cda4a1 22 API calls __fread_nolock 95845->95938 95939 cd3ff7 22 API calls 95845->95939 95848->95844 95940 d3989b 82 API calls __wsopen_s 95848->95940 95851->95845 95855 cd3aaf GetFullPathNameW 95854->95855 95855->95800 95855->95801 95857 cd37ae 95856->95857 95858 cd93b2 22 API calls 95857->95858 95859 cd2e12 95858->95859 95859->95807 95861 cda6dd 95860->95861 95862 cda6d0 95860->95862 95863 cefddb 22 API calls 95861->95863 95862->95804 95864 cda6e7 95863->95864 95865 cefe0b 22 API calls 95864->95865 95865->95862 95867 cd516e 95866->95867 95871 cd518f __fread_nolock 95866->95871 95869 cefe0b 22 API calls 95867->95869 95868 cefddb 22 API calls 95870 cd35cc 95868->95870 95869->95871 95872 cd35f3 95870->95872 95871->95868 95873 cd3605 95872->95873 95877 cd3624 __fread_nolock 95872->95877 95875 cefe0b 22 API calls 95873->95875 95874 cefddb 22 API calls 95876 cd363b 95874->95876 95875->95877 95876->95824 95877->95874 95878->95817 95941 cd4e90 LoadLibraryA 95879->95941 95884 cd4ef6 LoadLibraryExW 95949 cd4e59 LoadLibraryA 95884->95949 95885 d13ccf 95886 cd4f39 68 API calls 95885->95886 95889 d13cd6 95886->95889 95891 cd4e59 3 API calls 95889->95891 95893 d13cde 95891->95893 95892 cd4f20 95892->95893 95894 cd4f2c 95892->95894 95971 cd50f5 95893->95971 95895 cd4f39 68 API calls 95894->95895 95897 cd44cd 95895->95897 95897->95828 95897->95829 95900 d13d05 95902 d42d15 95901->95902 95903 cd511f 64 API calls 95902->95903 95904 d42d29 95903->95904 96121 d42e66 95904->96121 95907 cd50f5 40 API calls 95908 d42d56 95907->95908 95909 cd50f5 40 API calls 95908->95909 95910 d42d66 95909->95910 95911 cd50f5 40 API calls 95910->95911 95912 d42d81 95911->95912 95913 cd50f5 40 API calls 95912->95913 95914 d42d9c 95913->95914 95915 cd511f 64 API calls 95914->95915 95916 d42db3 95915->95916 95917 cfea0c ___std_exception_copy 21 API calls 95916->95917 95918 d42dba 95917->95918 95919 cfea0c ___std_exception_copy 21 API calls 95918->95919 95920 d42dc4 95919->95920 95921 cd50f5 40 API calls 95920->95921 95922 d42dd8 95921->95922 95923 d428fe 27 API calls 95922->95923 95924 d42dee 95923->95924 95926 d42d3f 95924->95926 96127 d422ce 79 API calls 95924->96127 95926->95832 95927->95843 95929 cd4f43 95928->95929 95931 cd4f4a 95928->95931 96128 cfe678 95929->96128 95932 cd4f59 95931->95932 95933 cd4f6a FreeLibrary 95931->95933 95932->95838 95933->95932 95934->95842 95935->95845 95936->95845 95937->95845 95938->95845 95939->95845 95940->95848 95942 cd4ea8 GetProcAddress 95941->95942 95943 cd4ec6 95941->95943 95944 cd4eb8 95942->95944 95946 cfe5eb 95943->95946 95944->95943 95945 cd4ebf FreeLibrary 95944->95945 95945->95943 95979 cfe52a 95946->95979 95948 cd4eea 95948->95884 95948->95885 95950 cd4e8d 95949->95950 95951 cd4e6e GetProcAddress 95949->95951 95954 cd4f80 95950->95954 95952 cd4e7e 95951->95952 95952->95950 95953 cd4e86 FreeLibrary 95952->95953 95953->95950 95955 cefe0b 22 API calls 95954->95955 95956 cd4f95 95955->95956 96047 cd5722 95956->96047 95958 cd4fa1 __fread_nolock 95959 cd50a5 95958->95959 95960 d13d1d 95958->95960 95969 cd4fdc 95958->95969 96050 cd42a2 CreateStreamOnHGlobal 95959->96050 96061 d4304d 74 API calls 95960->96061 95963 d13d22 95965 cd511f 64 API calls 95963->95965 95964 cd50f5 40 API calls 95964->95969 95966 d13d45 95965->95966 95967 cd50f5 40 API calls 95966->95967 95970 cd506e messages 95967->95970 95969->95963 95969->95964 95969->95970 96056 cd511f 95969->96056 95970->95892 95972 d13d70 95971->95972 95973 cd5107 95971->95973 96083 cfe8c4 95973->96083 95976 d428fe 96104 d4274e 95976->96104 95978 d42919 95978->95900 95982 cfe536 ___BuildCatchObject 95979->95982 95980 cfe544 96004 cff2d9 20 API calls __dosmaperr 95980->96004 95982->95980 95984 cfe574 95982->95984 95983 cfe549 96005 d027ec 26 API calls pre_c_initialization 95983->96005 95986 cfe579 95984->95986 95987 cfe586 95984->95987 96006 cff2d9 20 API calls __dosmaperr 95986->96006 95996 d08061 95987->95996 95990 cfe58f 95991 cfe595 95990->95991 95992 cfe5a2 95990->95992 96007 cff2d9 20 API calls __dosmaperr 95991->96007 96008 cfe5d4 LeaveCriticalSection __fread_nolock 95992->96008 95993 cfe554 __wsopen_s 95993->95948 95997 d0806d ___BuildCatchObject 95996->95997 96009 d02f5e EnterCriticalSection 95997->96009 95999 d0807b 96010 d080fb 95999->96010 96003 d080ac __wsopen_s 96003->95990 96004->95983 96005->95993 96006->95993 96007->95993 96008->95993 96009->95999 96013 d0811e 96010->96013 96011 d08177 96028 d04c7d 96011->96028 96013->96011 96019 d08088 96013->96019 96026 cf918d EnterCriticalSection 96013->96026 96027 cf91a1 LeaveCriticalSection 96013->96027 96017 d08189 96017->96019 96041 d03405 11 API calls 2 library calls 96017->96041 96023 d080b7 96019->96023 96020 d081a8 96042 cf918d EnterCriticalSection 96020->96042 96046 d02fa6 LeaveCriticalSection 96023->96046 96025 d080be 96025->96003 96026->96013 96027->96013 96029 d04c8a __dosmaperr 96028->96029 96030 d04cb5 RtlAllocateHeap 96029->96030 96031 d04cca 96029->96031 96043 cf4ead 7 API calls 2 library calls 96029->96043 96030->96029 96032 d04cc8 96030->96032 96044 cff2d9 20 API calls __dosmaperr 96031->96044 96035 d029c8 96032->96035 96036 d029fc __dosmaperr 96035->96036 96037 d029d3 RtlFreeHeap 96035->96037 96036->96017 96037->96036 96038 d029e8 96037->96038 96045 cff2d9 20 API calls __dosmaperr 96038->96045 96040 d029ee GetLastError 96040->96036 96041->96020 96042->96019 96043->96029 96044->96032 96045->96040 96046->96025 96048 cefddb 22 API calls 96047->96048 96049 cd5734 96048->96049 96049->95958 96051 cd42bc FindResourceExW 96050->96051 96055 cd42d9 96050->96055 96052 d135ba LoadResource 96051->96052 96051->96055 96053 d135cf SizeofResource 96052->96053 96052->96055 96054 d135e3 LockResource 96053->96054 96053->96055 96054->96055 96055->95969 96057 d13d90 96056->96057 96058 cd512e 96056->96058 96062 cfece3 96058->96062 96061->95963 96065 cfeaaa 96062->96065 96064 cd513c 96064->95969 96067 cfeab6 ___BuildCatchObject 96065->96067 96066 cfeac2 96078 cff2d9 20 API calls __dosmaperr 96066->96078 96067->96066 96068 cfeae8 96067->96068 96080 cf918d EnterCriticalSection 96068->96080 96071 cfeac7 96079 d027ec 26 API calls pre_c_initialization 96071->96079 96072 cfeaf4 96081 cfec0a 62 API calls 2 library calls 96072->96081 96075 cfeb08 96082 cfeb27 LeaveCriticalSection __fread_nolock 96075->96082 96077 cfead2 __wsopen_s 96077->96064 96078->96071 96079->96077 96080->96072 96081->96075 96082->96077 96086 cfe8e1 96083->96086 96085 cd5118 96085->95976 96087 cfe8ed ___BuildCatchObject 96086->96087 96088 cfe925 __wsopen_s 96087->96088 96089 cfe92d 96087->96089 96090 cfe900 ___scrt_fastfail 96087->96090 96088->96085 96101 cf918d EnterCriticalSection 96089->96101 96099 cff2d9 20 API calls __dosmaperr 96090->96099 96092 cfe937 96102 cfe6f8 38 API calls 4 library calls 96092->96102 96095 cfe91a 96100 d027ec 26 API calls pre_c_initialization 96095->96100 96096 cfe94e 96103 cfe96c LeaveCriticalSection __fread_nolock 96096->96103 96099->96095 96100->96088 96101->96092 96102->96096 96103->96088 96107 cfe4e8 96104->96107 96106 d4275d 96106->95978 96110 cfe469 96107->96110 96109 cfe505 96109->96106 96111 cfe48c 96110->96111 96112 cfe478 96110->96112 96117 cfe488 __alldvrm 96111->96117 96120 d0333f 11 API calls 2 library calls 96111->96120 96118 cff2d9 20 API calls __dosmaperr 96112->96118 96114 cfe47d 96119 d027ec 26 API calls pre_c_initialization 96114->96119 96117->96109 96118->96114 96119->96117 96120->96117 96122 d42e7a 96121->96122 96123 cd50f5 40 API calls 96122->96123 96124 d42d3b 96122->96124 96125 d428fe 27 API calls 96122->96125 96126 cd511f 64 API calls 96122->96126 96123->96122 96124->95907 96124->95926 96125->96122 96126->96122 96127->95926 96129 cfe684 ___BuildCatchObject 96128->96129 96130 cfe6aa 96129->96130 96131 cfe695 96129->96131 96140 cfe6a5 __wsopen_s 96130->96140 96143 cf918d EnterCriticalSection 96130->96143 96141 cff2d9 20 API calls __dosmaperr 96131->96141 96134 cfe69a 96142 d027ec 26 API calls pre_c_initialization 96134->96142 96135 cfe6c6 96144 cfe602 96135->96144 96138 cfe6d1 96160 cfe6ee LeaveCriticalSection __fread_nolock 96138->96160 96140->95931 96141->96134 96142->96140 96143->96135 96145 cfe60f 96144->96145 96146 cfe624 96144->96146 96161 cff2d9 20 API calls __dosmaperr 96145->96161 96152 cfe61f 96146->96152 96163 cfdc0b 96146->96163 96148 cfe614 96162 d027ec 26 API calls pre_c_initialization 96148->96162 96152->96138 96156 cfe646 96180 d0862f 96156->96180 96159 d029c8 _free 20 API calls 96159->96152 96160->96140 96161->96148 96162->96152 96164 cfdc1f 96163->96164 96165 cfdc23 96163->96165 96169 d04d7a 96164->96169 96165->96164 96166 cfd955 __fread_nolock 26 API calls 96165->96166 96167 cfdc43 96166->96167 96195 d059be 62 API calls 4 library calls 96167->96195 96170 d04d90 96169->96170 96171 cfe640 96169->96171 96170->96171 96172 d029c8 _free 20 API calls 96170->96172 96173 cfd955 96171->96173 96172->96171 96174 cfd976 96173->96174 96175 cfd961 96173->96175 96174->96156 96196 cff2d9 20 API calls __dosmaperr 96175->96196 96177 cfd966 96197 d027ec 26 API calls pre_c_initialization 96177->96197 96179 cfd971 96179->96156 96181 d0863e 96180->96181 96183 d08653 96180->96183 96198 cff2c6 20 API calls __dosmaperr 96181->96198 96184 d0868e 96183->96184 96188 d0867a 96183->96188 96203 cff2c6 20 API calls __dosmaperr 96184->96203 96185 d08643 96199 cff2d9 20 API calls __dosmaperr 96185->96199 96200 d08607 96188->96200 96189 d08693 96204 cff2d9 20 API calls __dosmaperr 96189->96204 96192 cfe64c 96192->96152 96192->96159 96193 d0869b 96205 d027ec 26 API calls pre_c_initialization 96193->96205 96195->96164 96196->96177 96197->96179 96198->96185 96199->96192 96206 d08585 96200->96206 96202 d0862b 96202->96192 96203->96189 96204->96193 96205->96192 96207 d08591 ___BuildCatchObject 96206->96207 96217 d05147 EnterCriticalSection 96207->96217 96209 d0859f 96210 d085d1 96209->96210 96211 d085c6 96209->96211 96233 cff2d9 20 API calls __dosmaperr 96210->96233 96218 d086ae 96211->96218 96214 d085cc 96234 d085fb LeaveCriticalSection __wsopen_s 96214->96234 96216 d085ee __wsopen_s 96216->96202 96217->96209 96235 d053c4 96218->96235 96220 d086c4 96248 d05333 21 API calls 2 library calls 96220->96248 96221 d086be 96221->96220 96223 d053c4 __wsopen_s 26 API calls 96221->96223 96232 d086f6 96221->96232 96227 d086ed 96223->96227 96224 d053c4 __wsopen_s 26 API calls 96228 d08702 CloseHandle 96224->96228 96225 d0873e 96225->96214 96226 d0871c 96226->96225 96249 cff2a3 20 API calls __dosmaperr 96226->96249 96230 d053c4 __wsopen_s 26 API calls 96227->96230 96228->96220 96231 d0870e GetLastError 96228->96231 96230->96232 96231->96220 96232->96220 96232->96224 96233->96214 96234->96216 96236 d053d1 96235->96236 96238 d053e6 96235->96238 96250 cff2c6 20 API calls __dosmaperr 96236->96250 96243 d0540b 96238->96243 96252 cff2c6 20 API calls __dosmaperr 96238->96252 96240 d053d6 96251 cff2d9 20 API calls __dosmaperr 96240->96251 96241 d05416 96253 cff2d9 20 API calls __dosmaperr 96241->96253 96243->96221 96245 d053de 96245->96221 96246 d0541e 96254 d027ec 26 API calls pre_c_initialization 96246->96254 96248->96226 96249->96225 96250->96240 96251->96245 96252->96241 96253->96246 96254->96245 96255 cddefc 96258 cd1d6f 96255->96258 96257 cddf07 96259 cd1d8c 96258->96259 96267 cd1f6f 96259->96267 96261 cd1da6 96262 d12759 96261->96262 96263 cd1e36 96261->96263 96265 cd1dc2 96261->96265 96271 d4359c 82 API calls __wsopen_s 96262->96271 96263->96257 96265->96263 96270 cd289a 23 API calls 96265->96270 96268 cdec40 348 API calls 96267->96268 96269 cd1f98 96268->96269 96269->96261 96270->96263 96271->96263 96272 d22a00 96282 cdd7b0 messages 96272->96282 96273 cdd9d5 96274 cddb11 PeekMessageW 96274->96282 96275 cdd807 GetInputState 96275->96274 96275->96282 96277 d21cbe TranslateAcceleratorW 96277->96282 96278 cdda04 timeGetTime 96278->96282 96279 cddb8f PeekMessageW 96279->96282 96280 cddb73 TranslateMessage DispatchMessageW 96280->96279 96281 cddbaf Sleep 96281->96282 96282->96273 96282->96274 96282->96275 96282->96277 96282->96278 96282->96279 96282->96280 96282->96281 96283 d22b74 Sleep 96282->96283 96286 d21dda timeGetTime 96282->96286 96289 d22a51 96282->96289 96300 cdec40 348 API calls 96282->96300 96302 cdbf40 348 API calls 96282->96302 96304 cddd50 96282->96304 96311 ce1310 96282->96311 96363 ceedf6 96282->96363 96368 cddfd0 348 API calls 3 library calls 96282->96368 96369 cee551 timeGetTime 96282->96369 96371 d43a2a 23 API calls 96282->96371 96372 d4359c 82 API calls __wsopen_s 96282->96372 96283->96289 96370 cee300 23 API calls 96286->96370 96289->96273 96289->96282 96290 d22c0b GetExitCodeProcess 96289->96290 96293 d629bf GetForegroundWindow 96289->96293 96295 d22ca9 Sleep 96289->96295 96373 d55658 23 API calls 96289->96373 96374 d3e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96289->96374 96375 cee551 timeGetTime 96289->96375 96376 d3d4dc CreateToolhelp32Snapshot Process32FirstW 96289->96376 96291 d22c21 WaitForSingleObject 96290->96291 96292 d22c37 CloseHandle 96290->96292 96291->96282 96291->96292 96292->96289 96293->96289 96295->96282 96300->96282 96302->96282 96305 cddd6f 96304->96305 96306 cddd83 96304->96306 96386 cdd260 96305->96386 96418 d4359c 82 API calls __wsopen_s 96306->96418 96309 cddd7a 96309->96282 96310 d22f75 96310->96310 96312 ce1376 96311->96312 96313 ce17b0 96311->96313 96315 d26331 96312->96315 96318 ce1940 9 API calls 96312->96318 96446 cf0242 5 API calls __Init_thread_wait 96313->96446 96457 d5709c 348 API calls 96315->96457 96316 ce17ba 96320 ce17fb 96316->96320 96447 cd9cb3 96316->96447 96319 ce13a0 96318->96319 96322 ce1940 9 API calls 96319->96322 96325 d26346 96320->96325 96327 ce182c 96320->96327 96321 d2633d 96321->96282 96324 ce13b6 96322->96324 96324->96320 96326 ce13ec 96324->96326 96458 d4359c 82 API calls __wsopen_s 96325->96458 96326->96325 96351 ce1408 __fread_nolock 96326->96351 96454 cdaceb 23 API calls messages 96327->96454 96330 ce1839 96455 ced217 348 API calls 96330->96455 96331 ce17d4 96453 cf01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96331->96453 96334 d2636e 96459 d4359c 82 API calls __wsopen_s 96334->96459 96335 ce152f 96337 ce153c 96335->96337 96338 d263d1 96335->96338 96339 ce1940 9 API calls 96337->96339 96461 d55745 54 API calls _wcslen 96338->96461 96341 ce1549 96339->96341 96345 ce1940 9 API calls 96341->96345 96356 ce15c7 messages 96341->96356 96342 cefddb 22 API calls 96342->96351 96343 cefe0b 22 API calls 96343->96351 96344 ce1872 96344->96315 96456 cefaeb 23 API calls 96344->96456 96353 ce1563 96345->96353 96346 ce171d 96346->96282 96349 cdec40 348 API calls 96349->96351 96350 ce167b messages 96350->96346 96445 cece17 22 API calls messages 96350->96445 96351->96330 96351->96334 96351->96335 96351->96342 96351->96343 96351->96349 96354 d263b2 96351->96354 96351->96356 96352 ce1940 9 API calls 96352->96356 96353->96356 96462 cda8c7 22 API calls __fread_nolock 96353->96462 96460 d4359c 82 API calls __wsopen_s 96354->96460 96356->96344 96356->96350 96356->96352 96425 d5ab67 96356->96425 96428 d45c5a 96356->96428 96433 cef645 96356->96433 96440 d5a2ea 96356->96440 96463 d4359c 82 API calls __wsopen_s 96356->96463 96364 ceee09 96363->96364 96365 ceee12 96363->96365 96364->96282 96365->96364 96366 ceee36 IsDialogMessageW 96365->96366 96367 d2efaf GetClassLongW 96365->96367 96366->96364 96366->96365 96367->96365 96367->96366 96368->96282 96369->96282 96370->96282 96371->96282 96372->96282 96373->96289 96374->96289 96375->96289 96609 d3def7 96376->96609 96378 d3d5db CloseHandle 96378->96289 96379 d3d529 Process32NextW 96379->96378 96385 d3d522 96379->96385 96380 cda961 22 API calls 96380->96385 96381 cd9cb3 22 API calls 96381->96385 96385->96378 96385->96379 96385->96380 96385->96381 96615 cd525f 22 API calls 96385->96615 96616 cd6350 22 API calls 96385->96616 96617 cece60 41 API calls 96385->96617 96387 cdec40 348 API calls 96386->96387 96388 cdd29d 96387->96388 96389 cdd30b messages 96388->96389 96390 cdd6d5 96388->96390 96392 cdd3c3 96388->96392 96398 cdd4b8 96388->96398 96403 d21bc4 96388->96403 96406 cefddb 22 API calls 96388->96406 96413 cdd429 __fread_nolock messages 96388->96413 96389->96309 96390->96389 96401 cefe0b 22 API calls 96390->96401 96392->96390 96393 cdd3ce 96392->96393 96395 cefddb 22 API calls 96393->96395 96394 cdd5ff 96396 d21bb5 96394->96396 96397 cdd614 96394->96397 96405 cdd3d5 __fread_nolock 96395->96405 96423 d55705 23 API calls 96396->96423 96400 cefddb 22 API calls 96397->96400 96402 cefe0b 22 API calls 96398->96402 96411 cdd46a 96400->96411 96401->96405 96402->96413 96424 d4359c 82 API calls __wsopen_s 96403->96424 96404 cefddb 22 API calls 96407 cdd3f6 96404->96407 96405->96404 96405->96407 96406->96388 96407->96413 96419 cdbec0 348 API calls 96407->96419 96409 d21ba4 96422 d4359c 82 API calls __wsopen_s 96409->96422 96411->96309 96412 cd1f6f 348 API calls 96412->96413 96413->96394 96413->96409 96413->96411 96413->96412 96414 d21b7f 96413->96414 96416 d21b5d 96413->96416 96421 d4359c 82 API calls __wsopen_s 96414->96421 96420 d4359c 82 API calls __wsopen_s 96416->96420 96418->96310 96419->96413 96420->96411 96421->96411 96422->96411 96423->96403 96424->96389 96464 d5aff9 96425->96464 96429 cd7510 53 API calls 96428->96429 96430 d45c6d 96429->96430 96604 d3dbbe lstrlenW 96430->96604 96432 d45c77 96432->96356 96434 cdb567 39 API calls 96433->96434 96435 cef659 96434->96435 96436 d2f2dc Sleep 96435->96436 96437 cef661 timeGetTime 96435->96437 96438 cdb567 39 API calls 96437->96438 96439 cef677 96438->96439 96439->96356 96441 cd7510 53 API calls 96440->96441 96442 d5a306 96441->96442 96443 d3d4dc 47 API calls 96442->96443 96444 d5a315 96443->96444 96444->96356 96445->96350 96446->96316 96448 cd9cc2 _wcslen 96447->96448 96449 cefe0b 22 API calls 96448->96449 96450 cd9cea __fread_nolock 96449->96450 96451 cefddb 22 API calls 96450->96451 96452 cd9d00 96451->96452 96452->96331 96453->96320 96454->96330 96455->96344 96456->96344 96457->96321 96458->96356 96459->96356 96460->96356 96461->96353 96462->96356 96463->96356 96465 d5b01d ___scrt_fastfail 96464->96465 96466 d5b094 96465->96466 96467 d5b058 96465->96467 96471 cdb567 39 API calls 96466->96471 96473 d5b08b 96466->96473 96582 cdb567 96467->96582 96469 d5b063 96469->96473 96477 cdb567 39 API calls 96469->96477 96470 d5b0ed 96555 cd7510 96470->96555 96472 d5b0a5 96471->96472 96476 cdb567 39 API calls 96472->96476 96473->96470 96478 cdb567 39 API calls 96473->96478 96476->96473 96480 d5b078 96477->96480 96478->96470 96482 cdb567 39 API calls 96480->96482 96481 d5b115 96483 d5b11f 96481->96483 96484 d5b1d8 96481->96484 96482->96473 96485 cd7510 53 API calls 96483->96485 96486 d5b20a GetCurrentDirectoryW 96484->96486 96489 cd7510 53 API calls 96484->96489 96487 d5b130 96485->96487 96488 cefe0b 22 API calls 96486->96488 96490 cd7620 22 API calls 96487->96490 96491 d5b22f GetCurrentDirectoryW 96488->96491 96492 d5b1ef 96489->96492 96493 d5b13a 96490->96493 96494 d5b23c 96491->96494 96495 cd7620 22 API calls 96492->96495 96497 cd7510 53 API calls 96493->96497 96499 d5b275 96494->96499 96587 cd9c6e 22 API calls 96494->96587 96496 d5b1f9 _wcslen 96495->96496 96496->96486 96496->96499 96498 d5b14b 96497->96498 96500 cd7620 22 API calls 96498->96500 96504 d5b287 96499->96504 96505 d5b28b 96499->96505 96502 d5b155 96500->96502 96506 cd7510 53 API calls 96502->96506 96503 d5b255 96588 cd9c6e 22 API calls 96503->96588 96512 d5b2f8 96504->96512 96513 d5b39a CreateProcessW 96504->96513 96590 d407c0 10 API calls 96505->96590 96509 d5b166 96506->96509 96514 cd7620 22 API calls 96509->96514 96510 d5b265 96589 cd9c6e 22 API calls 96510->96589 96511 d5b294 96591 d406e6 10 API calls 96511->96591 96593 d311c8 39 API calls 96512->96593 96534 d5b32f _wcslen 96513->96534 96518 d5b170 96514->96518 96519 d5b1a6 GetSystemDirectoryW 96518->96519 96522 cd7510 53 API calls 96518->96522 96524 cefe0b 22 API calls 96519->96524 96520 d5b2aa 96592 d405a7 8 API calls 96520->96592 96521 d5b2fd 96525 d5b323 96521->96525 96526 d5b32a 96521->96526 96528 d5b187 96522->96528 96531 d5b1cb GetSystemDirectoryW 96524->96531 96594 d31201 128 API calls 2 library calls 96525->96594 96595 d314ce 6 API calls 96526->96595 96533 cd7620 22 API calls 96528->96533 96530 d5b2d0 96530->96504 96531->96494 96532 d5b328 96532->96534 96535 d5b191 _wcslen 96533->96535 96536 d5b3d6 GetLastError 96534->96536 96537 d5b42f CloseHandle 96534->96537 96535->96494 96535->96519 96547 d5b41a 96536->96547 96538 d5b43f 96537->96538 96554 d5b49a 96537->96554 96540 d5b446 CloseHandle 96538->96540 96541 d5b451 96538->96541 96540->96541 96543 d5b463 96541->96543 96544 d5b458 CloseHandle 96541->96544 96542 d5b4a6 96542->96547 96545 d5b475 96543->96545 96546 d5b46a CloseHandle 96543->96546 96544->96543 96596 d409d9 34 API calls 96545->96596 96546->96545 96598 d40175 6 API calls 96547->96598 96550 d5b4d2 CloseHandle 96550->96547 96551 d5ab79 96551->96356 96552 d5b486 96597 d5b536 25 API calls 96552->96597 96554->96542 96554->96550 96556 cd7525 96555->96556 96557 cd7522 96555->96557 96558 cd752d 96556->96558 96559 cd755b 96556->96559 96578 cd7620 96557->96578 96599 cf51c6 26 API calls 96558->96599 96561 d150f6 96559->96561 96564 cd756d 96559->96564 96569 d1500f 96559->96569 96602 cf5183 26 API calls 96561->96602 96562 cd753d 96568 cefddb 22 API calls 96562->96568 96600 cefb21 51 API calls 96564->96600 96565 d1510e 96565->96565 96570 cd7547 96568->96570 96572 cefe0b 22 API calls 96569->96572 96577 d15088 96569->96577 96571 cd9cb3 22 API calls 96570->96571 96571->96557 96573 d15058 96572->96573 96574 cefddb 22 API calls 96573->96574 96575 d1507f 96574->96575 96576 cd9cb3 22 API calls 96575->96576 96576->96577 96601 cefb21 51 API calls 96577->96601 96579 cd762a _wcslen 96578->96579 96580 cefe0b 22 API calls 96579->96580 96581 cd763f 96580->96581 96581->96481 96583 cdb578 96582->96583 96584 cdb57f 96582->96584 96583->96584 96603 cf62d1 39 API calls _strftime 96583->96603 96584->96469 96586 cdb5c2 96586->96469 96587->96503 96588->96510 96589->96499 96590->96511 96591->96520 96592->96530 96593->96521 96594->96532 96595->96534 96596->96552 96597->96554 96598->96551 96599->96562 96600->96562 96601->96561 96602->96565 96603->96586 96605 d3dc06 96604->96605 96606 d3dbdc GetFileAttributesW 96604->96606 96605->96432 96606->96605 96607 d3dbe8 FindFirstFileW 96606->96607 96607->96605 96608 d3dbf9 FindClose 96607->96608 96608->96605 96613 d3df02 96609->96613 96610 d3df19 96619 cf62fb 39 API calls _strftime 96610->96619 96613->96610 96614 d3df1f 96613->96614 96618 cf63b2 GetStringTypeW _strftime 96613->96618 96614->96385 96615->96385 96616->96385 96617->96385 96618->96613 96619->96614 96620 d08402 96625 d081be 96620->96625 96623 d0842a 96630 d081ef try_get_first_available_module 96625->96630 96627 d083ee 96644 d027ec 26 API calls pre_c_initialization 96627->96644 96629 d08343 96629->96623 96637 d10984 96629->96637 96636 d08338 96630->96636 96640 cf8e0b 40 API calls 2 library calls 96630->96640 96632 d0838c 96632->96636 96641 cf8e0b 40 API calls 2 library calls 96632->96641 96634 d083ab 96634->96636 96642 cf8e0b 40 API calls 2 library calls 96634->96642 96636->96629 96643 cff2d9 20 API calls __dosmaperr 96636->96643 96645 d10081 96637->96645 96639 d1099f 96639->96623 96640->96632 96641->96634 96642->96636 96643->96627 96644->96629 96648 d1008d ___BuildCatchObject 96645->96648 96646 d1009b 96703 cff2d9 20 API calls __dosmaperr 96646->96703 96648->96646 96650 d100d4 96648->96650 96649 d100a0 96704 d027ec 26 API calls pre_c_initialization 96649->96704 96656 d1065b 96650->96656 96655 d100aa __wsopen_s 96655->96639 96706 d1042f 96656->96706 96659 d106a6 96724 d05221 96659->96724 96660 d1068d 96738 cff2c6 20 API calls __dosmaperr 96660->96738 96663 d10692 96739 cff2d9 20 API calls __dosmaperr 96663->96739 96664 d106ab 96665 d106b4 96664->96665 96666 d106cb 96664->96666 96740 cff2c6 20 API calls __dosmaperr 96665->96740 96737 d1039a CreateFileW 96666->96737 96670 d100f8 96705 d10121 LeaveCriticalSection __wsopen_s 96670->96705 96671 d106b9 96741 cff2d9 20 API calls __dosmaperr 96671->96741 96672 d10781 GetFileType 96675 d107d3 96672->96675 96676 d1078c GetLastError 96672->96676 96674 d10756 GetLastError 96743 cff2a3 20 API calls __dosmaperr 96674->96743 96746 d0516a 21 API calls 2 library calls 96675->96746 96744 cff2a3 20 API calls __dosmaperr 96676->96744 96677 d10704 96677->96672 96677->96674 96742 d1039a CreateFileW 96677->96742 96681 d1079a CloseHandle 96681->96663 96684 d107c3 96681->96684 96683 d10749 96683->96672 96683->96674 96745 cff2d9 20 API calls __dosmaperr 96684->96745 96686 d107f4 96688 d10840 96686->96688 96747 d105ab 72 API calls 3 library calls 96686->96747 96687 d107c8 96687->96663 96692 d1086d 96688->96692 96748 d1014d 72 API calls 4 library calls 96688->96748 96691 d10866 96691->96692 96693 d1087e 96691->96693 96694 d086ae __wsopen_s 29 API calls 96692->96694 96693->96670 96695 d108fc CloseHandle 96693->96695 96694->96670 96749 d1039a CreateFileW 96695->96749 96697 d10927 96698 d10931 GetLastError 96697->96698 96699 d1095d 96697->96699 96750 cff2a3 20 API calls __dosmaperr 96698->96750 96699->96670 96701 d1093d 96751 d05333 21 API calls 2 library calls 96701->96751 96703->96649 96704->96655 96705->96655 96707 d10450 96706->96707 96708 d1046a 96706->96708 96707->96708 96759 cff2d9 20 API calls __dosmaperr 96707->96759 96752 d103bf 96708->96752 96711 d1045f 96760 d027ec 26 API calls pre_c_initialization 96711->96760 96713 d104a2 96714 d104d1 96713->96714 96761 cff2d9 20 API calls __dosmaperr 96713->96761 96721 d10524 96714->96721 96763 cfd70d 26 API calls 2 library calls 96714->96763 96717 d1051f 96719 d1059e 96717->96719 96717->96721 96718 d104c6 96762 d027ec 26 API calls pre_c_initialization 96718->96762 96764 d027fc 11 API calls _abort 96719->96764 96721->96659 96721->96660 96723 d105aa 96725 d0522d ___BuildCatchObject 96724->96725 96767 d02f5e EnterCriticalSection 96725->96767 96727 d0527b 96768 d0532a 96727->96768 96729 d05259 96771 d05000 96729->96771 96730 d052a4 __wsopen_s 96730->96664 96732 d05234 96732->96727 96732->96729 96734 d052c7 EnterCriticalSection 96732->96734 96734->96727 96736 d052d4 LeaveCriticalSection 96734->96736 96736->96732 96737->96677 96738->96663 96739->96670 96740->96671 96741->96663 96742->96683 96743->96663 96744->96681 96745->96687 96746->96686 96747->96688 96748->96691 96749->96697 96750->96701 96751->96699 96754 d103d7 96752->96754 96753 d103f2 96753->96713 96754->96753 96765 cff2d9 20 API calls __dosmaperr 96754->96765 96756 d10416 96766 d027ec 26 API calls pre_c_initialization 96756->96766 96758 d10421 96758->96713 96759->96711 96760->96708 96761->96718 96762->96714 96763->96717 96764->96723 96765->96756 96766->96758 96767->96732 96779 d02fa6 LeaveCriticalSection 96768->96779 96770 d05331 96770->96730 96772 d04c7d __dosmaperr 20 API calls 96771->96772 96773 d05012 96772->96773 96777 d0501f 96773->96777 96780 d03405 11 API calls 2 library calls 96773->96780 96774 d029c8 _free 20 API calls 96776 d05071 96774->96776 96776->96727 96778 d05147 EnterCriticalSection 96776->96778 96777->96774 96778->96727 96779->96770 96780->96773 96781 cdf7bf 96782 cdfcb6 96781->96782 96783 cdf7d3 96781->96783 96818 cdaceb 23 API calls messages 96782->96818 96785 cdfcc2 96783->96785 96786 cefddb 22 API calls 96783->96786 96819 cdaceb 23 API calls messages 96785->96819 96788 cdf7e5 96786->96788 96788->96785 96789 cdf83e 96788->96789 96790 cdfd3d 96788->96790 96792 ce1310 348 API calls 96789->96792 96794 cded9d messages 96789->96794 96820 d41155 22 API calls 96790->96820 96795 cdec76 messages 96792->96795 96793 d24beb 96826 d4359c 82 API calls __wsopen_s 96793->96826 96795->96793 96795->96794 96796 cefddb 22 API calls 96795->96796 96797 cdfef7 96795->96797 96800 cdf3ae messages 96795->96800 96801 d24b0b 96795->96801 96802 cda8c7 22 API calls 96795->96802 96803 d24600 96795->96803 96809 cdfbe3 96795->96809 96810 cda961 22 API calls 96795->96810 96813 cf00a3 29 API calls pre_c_initialization 96795->96813 96814 cf0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96795->96814 96815 cf01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96795->96815 96816 ce01e0 348 API calls 2 library calls 96795->96816 96817 ce06a0 41 API calls messages 96795->96817 96796->96795 96797->96794 96822 cda8c7 22 API calls __fread_nolock 96797->96822 96800->96794 96823 d4359c 82 API calls __wsopen_s 96800->96823 96824 d4359c 82 API calls __wsopen_s 96801->96824 96802->96795 96803->96794 96821 cda8c7 22 API calls __fread_nolock 96803->96821 96809->96794 96809->96800 96811 d24bdc 96809->96811 96810->96795 96825 d4359c 82 API calls __wsopen_s 96811->96825 96813->96795 96814->96795 96815->96795 96816->96795 96817->96795 96818->96785 96819->96790 96820->96794 96821->96794 96822->96794 96823->96794 96824->96794 96825->96793 96826->96794 96827 d12402 96830 cd1410 96827->96830 96831 cd144f mciSendStringW 96830->96831 96832 d124b8 DestroyWindow 96830->96832 96833 cd146b 96831->96833 96834 cd16c6 96831->96834 96845 d124c4 96832->96845 96835 cd1479 96833->96835 96833->96845 96834->96833 96836 cd16d5 UnregisterHotKey 96834->96836 96863 cd182e 96835->96863 96836->96834 96838 d12509 96844 d1251c FreeLibrary 96838->96844 96846 d1252d 96838->96846 96839 d124e2 FindClose 96839->96845 96840 d124d8 96840->96845 96869 cd6246 CloseHandle 96840->96869 96843 cd148e 96843->96846 96851 cd149c 96843->96851 96844->96838 96845->96838 96845->96839 96845->96840 96847 d12541 VirtualFree 96846->96847 96854 cd1509 96846->96854 96847->96846 96848 cd14f8 CoUninitialize 96848->96854 96849 d12589 96856 d12598 messages 96849->96856 96870 d432eb 6 API calls messages 96849->96870 96850 cd1514 96853 cd1524 96850->96853 96851->96848 96867 cd1944 VirtualFreeEx CloseHandle 96853->96867 96854->96849 96854->96850 96859 d12627 96856->96859 96871 d364d4 22 API calls messages 96856->96871 96858 cd153a 96858->96856 96860 cd161f 96858->96860 96859->96859 96860->96859 96868 cd1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96860->96868 96862 cd16c1 96864 cd183b 96863->96864 96865 cd1480 96864->96865 96872 d3702a 22 API calls 96864->96872 96865->96838 96865->96843 96867->96858 96868->96862 96869->96840 96870->96849 96871->96856 96872->96864 96873 cf03fb 96874 cf0407 ___BuildCatchObject 96873->96874 96902 cefeb1 96874->96902 96876 cf040e 96877 cf0561 96876->96877 96880 cf0438 96876->96880 96932 cf083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96877->96932 96879 cf0568 96925 cf4e52 96879->96925 96891 cf0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96880->96891 96913 d0247d 96880->96913 96887 cf0457 96889 cf04d8 96921 cf0959 96889->96921 96891->96889 96928 cf4e1a 38 API calls 2 library calls 96891->96928 96893 cf04de 96894 cf04f3 96893->96894 96929 cf0992 GetModuleHandleW 96894->96929 96896 cf04fa 96896->96879 96897 cf04fe 96896->96897 96898 cf0507 96897->96898 96930 cf4df5 28 API calls _abort 96897->96930 96931 cf0040 13 API calls 2 library calls 96898->96931 96901 cf050f 96901->96887 96903 cefeba 96902->96903 96934 cf0698 IsProcessorFeaturePresent 96903->96934 96905 cefec6 96935 cf2c94 10 API calls 3 library calls 96905->96935 96907 cefecb 96912 cefecf 96907->96912 96936 d02317 96907->96936 96910 cefee6 96910->96876 96912->96876 96914 d02494 96913->96914 96915 cf0a8c _ValidateLocalCookies 5 API calls 96914->96915 96916 cf0451 96915->96916 96916->96887 96917 d02421 96916->96917 96918 d02450 96917->96918 96919 cf0a8c _ValidateLocalCookies 5 API calls 96918->96919 96920 d02479 96919->96920 96920->96891 96987 cf2340 96921->96987 96924 cf097f 96924->96893 96989 cf4bcf 96925->96989 96928->96889 96929->96896 96930->96898 96931->96901 96932->96879 96934->96905 96935->96907 96940 d0d1f6 96936->96940 96939 cf2cbd 8 API calls 3 library calls 96939->96912 96943 d0d213 96940->96943 96944 d0d20f 96940->96944 96942 cefed8 96942->96910 96942->96939 96943->96944 96946 d04bfb 96943->96946 96958 cf0a8c 96944->96958 96947 d04c07 ___BuildCatchObject 96946->96947 96965 d02f5e EnterCriticalSection 96947->96965 96949 d04c0e 96966 d050af 96949->96966 96951 d04c1d 96952 d04c2c 96951->96952 96979 d04a8f 29 API calls 96951->96979 96981 d04c48 LeaveCriticalSection _abort 96952->96981 96955 d04c3d __wsopen_s 96955->96943 96956 d04c27 96980 d04b45 GetStdHandle GetFileType 96956->96980 96959 cf0a97 IsProcessorFeaturePresent 96958->96959 96960 cf0a95 96958->96960 96962 cf0c5d 96959->96962 96960->96942 96986 cf0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96962->96986 96964 cf0d40 96964->96942 96965->96949 96967 d050bb ___BuildCatchObject 96966->96967 96968 d050c8 96967->96968 96969 d050df 96967->96969 96983 cff2d9 20 API calls __dosmaperr 96968->96983 96982 d02f5e EnterCriticalSection 96969->96982 96972 d050cd 96984 d027ec 26 API calls pre_c_initialization 96972->96984 96973 d050eb 96977 d05000 __wsopen_s 21 API calls 96973->96977 96978 d05117 96973->96978 96975 d050d7 __wsopen_s 96975->96951 96977->96973 96985 d0513e LeaveCriticalSection _abort 96978->96985 96979->96956 96980->96952 96981->96955 96982->96973 96983->96972 96984->96975 96985->96975 96986->96964 96988 cf096c GetStartupInfoW 96987->96988 96988->96924 96990 cf4bdb _abort 96989->96990 96991 cf4bf4 96990->96991 96992 cf4be2 96990->96992 97013 d02f5e EnterCriticalSection 96991->97013 97028 cf4d29 GetModuleHandleW 96992->97028 96995 cf4be7 96995->96991 97029 cf4d6d GetModuleHandleExW 96995->97029 97000 cf4bfb 97004 cf4c70 97000->97004 97012 cf4c99 97000->97012 97014 d021a8 97000->97014 97001 cf4cb6 97020 cf4ce8 97001->97020 97002 cf4ce2 97037 d11d29 5 API calls _ValidateLocalCookies 97002->97037 97003 cf4c88 97009 d02421 _abort 5 API calls 97003->97009 97004->97003 97008 d02421 _abort 5 API calls 97004->97008 97008->97003 97009->97012 97017 cf4cd9 97012->97017 97013->97000 97038 d01ee1 97014->97038 97057 d02fa6 LeaveCriticalSection 97017->97057 97019 cf4cb2 97019->97001 97019->97002 97058 d0360c 97020->97058 97023 cf4d16 97025 cf4d6d _abort 8 API calls 97023->97025 97024 cf4cf6 GetPEB 97024->97023 97026 cf4d06 GetCurrentProcess TerminateProcess 97024->97026 97027 cf4d1e ExitProcess 97025->97027 97026->97023 97028->96995 97030 cf4dba 97029->97030 97031 cf4d97 GetProcAddress 97029->97031 97033 cf4dc9 97030->97033 97034 cf4dc0 FreeLibrary 97030->97034 97032 cf4dac 97031->97032 97032->97030 97035 cf0a8c _ValidateLocalCookies 5 API calls 97033->97035 97034->97033 97036 cf4bf3 97035->97036 97036->96991 97041 d01e90 97038->97041 97040 d01f05 97040->97004 97042 d01e9c ___BuildCatchObject 97041->97042 97049 d02f5e EnterCriticalSection 97042->97049 97044 d01eaa 97050 d01f31 97044->97050 97048 d01ec8 __wsopen_s 97048->97040 97049->97044 97051 d01f51 97050->97051 97054 d01f59 97050->97054 97052 cf0a8c _ValidateLocalCookies 5 API calls 97051->97052 97053 d01eb7 97052->97053 97056 d01ed5 LeaveCriticalSection _abort 97053->97056 97054->97051 97055 d029c8 _free 20 API calls 97054->97055 97055->97051 97056->97048 97057->97019 97059 d03631 97058->97059 97060 d03627 97058->97060 97065 d02fd7 5 API calls 2 library calls 97059->97065 97062 cf0a8c _ValidateLocalCookies 5 API calls 97060->97062 97063 cf4cf2 97062->97063 97063->97023 97063->97024 97064 d03648 97064->97060 97065->97064 97066 d12ba5 97067 cd2b25 97066->97067 97068 d12baf 97066->97068 97094 cd2b83 7 API calls 97067->97094 97112 cd3a5a 97068->97112 97072 d12bb8 97074 cd9cb3 22 API calls 97072->97074 97076 d12bc6 97074->97076 97075 cd2b2f 97084 cd2b44 97075->97084 97098 cd3837 97075->97098 97077 d12bf5 97076->97077 97078 d12bce 97076->97078 97080 cd33c6 22 API calls 97077->97080 97119 cd33c6 97078->97119 97092 d12bf1 GetForegroundWindow ShellExecuteW 97080->97092 97088 cd2b5f 97084->97088 97108 cd30f2 97084->97108 97086 d12be7 97090 cd33c6 22 API calls 97086->97090 97091 cd2b66 SetCurrentDirectoryW 97088->97091 97089 d12c26 97089->97088 97090->97092 97093 cd2b7a 97091->97093 97092->97089 97129 cd2cd4 7 API calls 97094->97129 97096 cd2b2a 97097 cd2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97096->97097 97097->97075 97099 cd3862 ___scrt_fastfail 97098->97099 97130 cd4212 97099->97130 97102 cd38e8 97104 d13386 Shell_NotifyIconW 97102->97104 97105 cd3906 Shell_NotifyIconW 97102->97105 97134 cd3923 97105->97134 97107 cd391c 97107->97084 97109 cd3154 97108->97109 97110 cd3104 ___scrt_fastfail 97108->97110 97109->97088 97111 cd3123 Shell_NotifyIconW 97110->97111 97111->97109 97113 d11f50 __wsopen_s 97112->97113 97114 cd3a67 GetModuleFileNameW 97113->97114 97115 cd9cb3 22 API calls 97114->97115 97116 cd3a8d 97115->97116 97117 cd3aa2 23 API calls 97116->97117 97118 cd3a97 97117->97118 97118->97072 97120 cd33dd 97119->97120 97121 d130bb 97119->97121 97165 cd33ee 97120->97165 97123 cefddb 22 API calls 97121->97123 97125 d130c5 _wcslen 97123->97125 97124 cd33e8 97128 cd6350 22 API calls 97124->97128 97126 cefe0b 22 API calls 97125->97126 97127 d130fe __fread_nolock 97126->97127 97128->97086 97129->97096 97131 d135a4 97130->97131 97132 cd38b7 97130->97132 97131->97132 97133 d135ad DestroyIcon 97131->97133 97132->97102 97156 d3c874 42 API calls _strftime 97132->97156 97133->97132 97135 cd393f 97134->97135 97136 cd3a13 97134->97136 97157 cd6270 97135->97157 97136->97107 97139 d13393 LoadStringW 97142 d133ad 97139->97142 97140 cd395a 97141 cd6b57 22 API calls 97140->97141 97143 cd396f 97141->97143 97150 cd3994 ___scrt_fastfail 97142->97150 97163 cda8c7 22 API calls __fread_nolock 97142->97163 97144 cd397c 97143->97144 97145 d133c9 97143->97145 97144->97142 97147 cd3986 97144->97147 97164 cd6350 22 API calls 97145->97164 97162 cd6350 22 API calls 97147->97162 97153 cd39f9 Shell_NotifyIconW 97150->97153 97151 d133d7 97151->97150 97152 cd33c6 22 API calls 97151->97152 97154 d133f9 97152->97154 97153->97136 97155 cd33c6 22 API calls 97154->97155 97155->97150 97156->97102 97158 cefe0b 22 API calls 97157->97158 97159 cd6295 97158->97159 97160 cefddb 22 API calls 97159->97160 97161 cd394d 97160->97161 97161->97139 97161->97140 97162->97150 97163->97150 97164->97151 97166 cd33fe _wcslen 97165->97166 97167 d1311d 97166->97167 97168 cd3411 97166->97168 97170 cefddb 22 API calls 97167->97170 97175 cda587 97168->97175 97172 d13127 97170->97172 97171 cd341e __fread_nolock 97171->97124 97173 cefe0b 22 API calls 97172->97173 97174 d13157 __fread_nolock 97173->97174 97176 cda59d 97175->97176 97179 cda598 __fread_nolock 97175->97179 97177 d1f80f 97176->97177 97178 cefe0b 22 API calls 97176->97178 97178->97179 97179->97171 97180 cd1098 97185 cd42de 97180->97185 97184 cd10a7 97186 cda961 22 API calls 97185->97186 97187 cd42f5 GetVersionExW 97186->97187 97188 cd6b57 22 API calls 97187->97188 97189 cd4342 97188->97189 97190 cd93b2 22 API calls 97189->97190 97202 cd4378 97189->97202 97191 cd436c 97190->97191 97193 cd37a0 22 API calls 97191->97193 97192 cd441b GetCurrentProcess IsWow64Process 97194 cd4437 97192->97194 97193->97202 97195 cd444f LoadLibraryA 97194->97195 97196 d13824 GetSystemInfo 97194->97196 97197 cd449c GetSystemInfo 97195->97197 97198 cd4460 GetProcAddress 97195->97198 97201 cd4476 97197->97201 97198->97197 97200 cd4470 GetNativeSystemInfo 97198->97200 97199 d137df 97200->97201 97203 cd447a FreeLibrary 97201->97203 97204 cd109d 97201->97204 97202->97192 97202->97199 97203->97204 97205 cf00a3 29 API calls __onexit 97204->97205 97205->97184 97206 cd105b 97211 cd344d 97206->97211 97208 cd106a 97242 cf00a3 29 API calls __onexit 97208->97242 97210 cd1074 97212 cd345d __wsopen_s 97211->97212 97213 cda961 22 API calls 97212->97213 97214 cd3513 97213->97214 97215 cd3a5a 24 API calls 97214->97215 97216 cd351c 97215->97216 97243 cd3357 97216->97243 97219 cd33c6 22 API calls 97220 cd3535 97219->97220 97221 cd515f 22 API calls 97220->97221 97222 cd3544 97221->97222 97223 cda961 22 API calls 97222->97223 97224 cd354d 97223->97224 97225 cda6c3 22 API calls 97224->97225 97226 cd3556 RegOpenKeyExW 97225->97226 97227 d13176 RegQueryValueExW 97226->97227 97232 cd3578 97226->97232 97228 d13193 97227->97228 97229 d1320c RegCloseKey 97227->97229 97230 cefe0b 22 API calls 97228->97230 97229->97232 97241 d1321e _wcslen 97229->97241 97231 d131ac 97230->97231 97234 cd5722 22 API calls 97231->97234 97232->97208 97233 cd4c6d 22 API calls 97233->97241 97235 d131b7 RegQueryValueExW 97234->97235 97236 d131d4 97235->97236 97238 d131ee messages 97235->97238 97237 cd6b57 22 API calls 97236->97237 97237->97238 97238->97229 97239 cd9cb3 22 API calls 97239->97241 97240 cd515f 22 API calls 97240->97241 97241->97232 97241->97233 97241->97239 97241->97240 97242->97210 97244 d11f50 __wsopen_s 97243->97244 97245 cd3364 GetFullPathNameW 97244->97245 97246 cd3386 97245->97246 97247 cd6b57 22 API calls 97246->97247 97248 cd33a4 97247->97248 97248->97219 97249 cd2e37 97250 cda961 22 API calls 97249->97250 97251 cd2e4d 97250->97251 97328 cd4ae3 97251->97328 97253 cd2e6b 97254 cd3a5a 24 API calls 97253->97254 97255 cd2e7f 97254->97255 97256 cd9cb3 22 API calls 97255->97256 97257 cd2e8c 97256->97257 97258 cd4ecb 94 API calls 97257->97258 97259 cd2ea5 97258->97259 97260 cd2ead 97259->97260 97261 d12cb0 97259->97261 97342 cda8c7 22 API calls __fread_nolock 97260->97342 97262 d42cf9 80 API calls 97261->97262 97263 d12cc3 97262->97263 97265 d12ccf 97263->97265 97267 cd4f39 68 API calls 97263->97267 97269 cd4f39 68 API calls 97265->97269 97266 cd2ec3 97343 cd6f88 22 API calls 97266->97343 97267->97265 97271 d12ce5 97269->97271 97270 cd2ecf 97272 cd9cb3 22 API calls 97270->97272 97360 cd3084 22 API calls 97271->97360 97273 cd2edc 97272->97273 97344 cda81b 41 API calls 97273->97344 97276 cd2eec 97278 cd9cb3 22 API calls 97276->97278 97277 d12d02 97361 cd3084 22 API calls 97277->97361 97279 cd2f12 97278->97279 97345 cda81b 41 API calls 97279->97345 97282 d12d1e 97283 cd3a5a 24 API calls 97282->97283 97284 d12d44 97283->97284 97362 cd3084 22 API calls 97284->97362 97285 cd2f21 97288 cda961 22 API calls 97285->97288 97287 d12d50 97363 cda8c7 22 API calls __fread_nolock 97287->97363 97290 cd2f3f 97288->97290 97346 cd3084 22 API calls 97290->97346 97291 d12d5e 97364 cd3084 22 API calls 97291->97364 97294 cd2f4b 97347 cf4a28 40 API calls 3 library calls 97294->97347 97295 d12d6d 97365 cda8c7 22 API calls __fread_nolock 97295->97365 97297 cd2f59 97297->97271 97298 cd2f63 97297->97298 97348 cf4a28 40 API calls 3 library calls 97298->97348 97301 d12d83 97366 cd3084 22 API calls 97301->97366 97302 cd2f6e 97302->97277 97303 cd2f78 97302->97303 97349 cf4a28 40 API calls 3 library calls 97303->97349 97306 d12d90 97307 cd2f83 97307->97282 97308 cd2f8d 97307->97308 97350 cf4a28 40 API calls 3 library calls 97308->97350 97310 cd2f98 97311 cd2fdc 97310->97311 97351 cd3084 22 API calls 97310->97351 97311->97295 97312 cd2fe8 97311->97312 97312->97306 97354 cd63eb 22 API calls 97312->97354 97315 cd2fbf 97352 cda8c7 22 API calls __fread_nolock 97315->97352 97316 cd2ff8 97355 cd6a50 22 API calls 97316->97355 97319 cd2fcd 97353 cd3084 22 API calls 97319->97353 97320 cd3006 97356 cd70b0 23 API calls 97320->97356 97323 cd3021 97326 cd3065 97323->97326 97357 cd6f88 22 API calls 97323->97357 97358 cd70b0 23 API calls 97323->97358 97359 cd3084 22 API calls 97323->97359 97329 cd4af0 __wsopen_s 97328->97329 97330 cd6b57 22 API calls 97329->97330 97331 cd4b22 97329->97331 97330->97331 97341 cd4b58 97331->97341 97367 cd4c6d 97331->97367 97333 cd9cb3 22 API calls 97336 cd4c52 97333->97336 97334 cd4c5e 97334->97253 97335 cd9cb3 22 API calls 97335->97341 97337 cd515f 22 API calls 97336->97337 97337->97334 97338 cd515f 22 API calls 97338->97341 97339 cd4c29 97339->97333 97339->97334 97340 cd4c6d 22 API calls 97340->97341 97341->97335 97341->97338 97341->97339 97341->97340 97342->97266 97343->97270 97344->97276 97345->97285 97346->97294 97347->97297 97348->97302 97349->97307 97350->97310 97351->97315 97352->97319 97353->97311 97354->97316 97355->97320 97356->97323 97357->97323 97358->97323 97359->97323 97360->97277 97361->97282 97362->97287 97363->97291 97364->97295 97365->97301 97366->97306 97368 cdaec9 22 API calls 97367->97368 97369 cd4c78 97368->97369 97369->97331 97370 cd3156 97373 cd3170 97370->97373 97374 cd3187 97373->97374 97375 cd318c 97374->97375 97376 cd31eb 97374->97376 97377 cd31e9 97374->97377 97378 cd3199 97375->97378 97379 cd3265 PostQuitMessage 97375->97379 97381 d12dfb 97376->97381 97382 cd31f1 97376->97382 97380 cd31d0 DefWindowProcW 97377->97380 97384 cd31a4 97378->97384 97385 d12e7c 97378->97385 97386 cd316a 97379->97386 97380->97386 97428 cd18e2 10 API calls 97381->97428 97387 cd321d SetTimer RegisterWindowMessageW 97382->97387 97388 cd31f8 97382->97388 97390 cd31ae 97384->97390 97391 d12e68 97384->97391 97431 d3bf30 34 API calls ___scrt_fastfail 97385->97431 97387->97386 97392 cd3246 CreatePopupMenu I_RpcFreeBuffer 97387->97392 97394 cd3201 KillTimer 97388->97394 97395 d12d9c 97388->97395 97389 d12e1c 97429 cee499 42 API calls 97389->97429 97398 cd31b9 97390->97398 97399 d12e4d 97390->97399 97418 d3c161 97391->97418 97400 cd3253 97392->97400 97404 cd30f2 Shell_NotifyIconW 97394->97404 97402 d12da1 97395->97402 97403 d12dd7 MoveWindow 97395->97403 97398->97400 97405 cd31c4 97398->97405 97399->97380 97430 d30ad7 22 API calls 97399->97430 97426 cd326f 44 API calls ___scrt_fastfail 97400->97426 97401 d12e8e 97401->97380 97401->97386 97407 d12da7 97402->97407 97408 d12dc6 SetFocus 97402->97408 97403->97386 97409 cd3214 97404->97409 97405->97380 97415 cd30f2 Shell_NotifyIconW 97405->97415 97407->97405 97412 d12db0 97407->97412 97408->97386 97425 cd3c50 DeleteObject DestroyWindow 97409->97425 97411 cd3263 97411->97386 97427 cd18e2 10 API calls 97412->97427 97416 d12e41 97415->97416 97417 cd3837 49 API calls 97416->97417 97417->97377 97419 d3c276 97418->97419 97420 d3c179 ___scrt_fastfail 97418->97420 97419->97386 97421 cd3923 24 API calls 97420->97421 97423 d3c1a0 97421->97423 97422 d3c25f KillTimer SetTimer 97422->97419 97423->97422 97424 d3c251 Shell_NotifyIconW 97423->97424 97424->97422 97425->97386 97426->97411 97427->97386 97428->97389 97429->97405 97430->97377 97431->97401 97432 cd1033 97437 cd4c91 97432->97437 97436 cd1042 97438 cda961 22 API calls 97437->97438 97439 cd4cff 97438->97439 97445 cd3af0 97439->97445 97442 cd4d9c 97443 cd1038 97442->97443 97448 cd51f7 22 API calls __fread_nolock 97442->97448 97444 cf00a3 29 API calls __onexit 97443->97444 97444->97436 97449 cd3b1c 97445->97449 97448->97442 97450 cd3b0f 97449->97450 97451 cd3b29 97449->97451 97450->97442 97451->97450 97452 cd3b30 RegOpenKeyExW 97451->97452 97452->97450 97453 cd3b4a RegQueryValueExW 97452->97453 97454 cd3b6b 97453->97454 97455 cd3b80 RegCloseKey 97453->97455 97454->97455 97455->97450

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 389 cd42de-cd434d call cda961 GetVersionExW call cd6b57 394 d13617-d1362a 389->394 395 cd4353 389->395 397 d1362b-d1362f 394->397 396 cd4355-cd4357 395->396 398 cd435d-cd43bc call cd93b2 call cd37a0 396->398 399 d13656 396->399 400 d13631 397->400 401 d13632-d1363e 397->401 418 d137df-d137e6 398->418 419 cd43c2-cd43c4 398->419 405 d1365d-d13660 399->405 400->401 401->397 402 d13640-d13642 401->402 402->396 404 d13648-d1364f 402->404 404->394 407 d13651 404->407 408 cd441b-cd4435 GetCurrentProcess IsWow64Process 405->408 409 d13666-d136a8 405->409 407->399 411 cd4494-cd449a 408->411 412 cd4437 408->412 409->408 413 d136ae-d136b1 409->413 415 cd443d-cd4449 411->415 412->415 416 d136b3-d136bd 413->416 417 d136db-d136e5 413->417 420 cd444f-cd445e LoadLibraryA 415->420 421 d13824-d13828 GetSystemInfo 415->421 422 d136ca-d136d6 416->422 423 d136bf-d136c5 416->423 425 d136e7-d136f3 417->425 426 d136f8-d13702 417->426 427 d13806-d13809 418->427 428 d137e8 418->428 419->405 424 cd43ca-cd43dd 419->424 433 cd449c-cd44a6 GetSystemInfo 420->433 434 cd4460-cd446e GetProcAddress 420->434 422->408 423->408 435 d13726-d1372f 424->435 436 cd43e3-cd43e5 424->436 425->408 429 d13715-d13721 426->429 430 d13704-d13710 426->430 431 d137f4-d137fc 427->431 432 d1380b-d1381a 427->432 437 d137ee 428->437 429->408 430->408 431->427 432->437 440 d1381c-d13822 432->440 442 cd4476-cd4478 433->442 434->433 441 cd4470-cd4474 GetNativeSystemInfo 434->441 438 d13731-d13737 435->438 439 d1373c-d13748 435->439 443 cd43eb-cd43ee 436->443 444 d1374d-d13762 436->444 437->431 438->408 439->408 440->431 441->442 449 cd447a-cd447b FreeLibrary 442->449 450 cd4481-cd4493 442->450 445 d13791-d13794 443->445 446 cd43f4-cd440f 443->446 447 d13764-d1376a 444->447 448 d1376f-d1377b 444->448 445->408 453 d1379a-d137c1 445->453 451 d13780-d1378c 446->451 452 cd4415 446->452 447->408 448->408 449->450 451->408 452->408 454 d137c3-d137c9 453->454 455 d137ce-d137da 453->455 454->408 455->408
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 00CD430D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD6B57: _wcslen.LIBCMT ref: 00CD6B6A
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00D6CB64,00000000,?,?), ref: 00CD4422
                                                                                                                                                                                                                                                                                                                                                                            • IsWow64Process.KERNEL32(00000000,?,?), ref: 00CD4429
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00CD4454
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00CD4466
                                                                                                                                                                                                                                                                                                                                                                            • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00CD4474
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?), ref: 00CD447B
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?,?,?), ref: 00CD44A0
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 80dfec20b4fa81460402498e52e4fcf13c61e3c63d5ce1cbb1751e4ed85236c4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b46fd253a458dac59ee88dbaa600d5c2b2a5a1938ccf76dd689de014c70c9931
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80dfec20b4fa81460402498e52e4fcf13c61e3c63d5ce1cbb1751e4ed85236c4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36A19E6E91A3C0EFCF15CF6A78411E97FA46B27340F08589AD281D7B62D6714A8CDB31

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 793 cd42a2-cd42ba CreateStreamOnHGlobal 794 cd42bc-cd42d3 FindResourceExW 793->794 795 cd42da-cd42dd 793->795 796 cd42d9 794->796 797 d135ba-d135c9 LoadResource 794->797 796->795 797->796 798 d135cf-d135dd SizeofResource 797->798 798->796 799 d135e3-d135ee LockResource 798->799 799->796 800 d135f4-d13612 799->800 800->796
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00CD50AA,?,?,00000000,00000000), ref: 00CD42B2
                                                                                                                                                                                                                                                                                                                                                                            • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00CD50AA,?,?,00000000,00000000), ref: 00CD42C9
                                                                                                                                                                                                                                                                                                                                                                            • LoadResource.KERNEL32(?,00000000,?,?,00CD50AA,?,?,00000000,00000000,?,?,?,?,?,?,00CD4F20), ref: 00D135BE
                                                                                                                                                                                                                                                                                                                                                                            • SizeofResource.KERNEL32(?,00000000,?,?,00CD50AA,?,?,00000000,00000000,?,?,?,?,?,?,00CD4F20), ref: 00D135D3
                                                                                                                                                                                                                                                                                                                                                                            • LockResource.KERNEL32(00CD50AA,?,?,00CD50AA,?,?,00000000,00000000,?,?,?,?,?,?,00CD4F20,?), ref: 00D135E6
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3f3f850b65794bc9adac9bb646dc32c0445e0685025bcd299cc62555bda5efcc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 43674b9a6536694d5425963a8cf310d3c5e6792b40dcb4ac61918330fc9b1e96
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f3f850b65794bc9adac9bb646dc32c0445e0685025bcd299cc62555bda5efcc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B118E70200701BFE7258B65DC48F677BBAEBC9B51F14416AFA56DA350DBB1DC008670

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00CD2B6B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00DA1418,?,00CD2E7F,?,?,?,00000000), ref: 00CD3A78
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(runas,?,?,?,?,?,00D92224), ref: 00D12C10
                                                                                                                                                                                                                                                                                                                                                                            • ShellExecuteW.SHELL32(00000000,?,?,00D92224), ref: 00D12C17
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ee283d06dea8f06be0aafaf6c9bbde8273de26dcdf4051b23fda5059e1973971
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 51f43e92b72352988b9d6ca8d3d51e7ffcb9a6cfecbeb313c67c7377ceabd0df
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ee283d06dea8f06be0aafaf6c9bbde8273de26dcdf4051b23fda5059e1973971
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E911B4352083416AC704FF64EC519BEBBA49BA5740F44142FF292523A2CFB19A4AE733

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00D3D501
                                                                                                                                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 00D3D50F
                                                                                                                                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00D3D52F
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000), ref: 00D3D5DC
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: da4df1a989cc7d049bb079066de510eea761708bd0aeb1082a2d67ea1b7b64dc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 188c85c84e472e1ea8ddc3f5f5f9c6d836337fdb4296955f11a79f0afe6cf740
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: da4df1a989cc7d049bb079066de510eea761708bd0aeb1082a2d67ea1b7b64dc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 543191721083409FD301EF54D881ABFBBE8EF9A354F14092DF581872A1EB719949DBA2

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 993 d3dbbe-d3dbda lstrlenW 994 d3dc06 993->994 995 d3dbdc-d3dbe6 GetFileAttributesW 993->995 996 d3dc09-d3dc0d 994->996 995->996 997 d3dbe8-d3dbf7 FindFirstFileW 995->997 997->994 998 d3dbf9-d3dc04 FindClose 997->998 998->996
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00D15222), ref: 00D3DBCE
                                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNELBASE(?), ref: 00D3DBDD
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00D3DBEE
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00D3DBFA
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 53400322efeb415d456e71052ee70e80299a6822d9266a300c87c73cfaa72401
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4a6929b73a437db84aa830a6b6455584569169de1956f7e785f4dcd2710c96e7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53400322efeb415d456e71052ee70e80299a6822d9266a300c87c73cfaa72401
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 85F0A070830A105782206B78AC0D8BA777D9E0A334F146702F8B6C22E0EBF099548AB9
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00D028E9,?,00CF4CBE,00D028E9,00D988B8,0000000C,00CF4E15,00D028E9,00000002,00000000,?,00D028E9), ref: 00CF4D09
                                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,00CF4CBE,00D028E9,00D988B8,0000000C,00CF4E15,00D028E9,00000002,00000000,?,00D028E9), ref: 00CF4D10
                                                                                                                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00CF4D22
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d2c78a65b44c951d0197fb99d0b36d8761e7ab1713cab6e51a8ffe1f91e8e25c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4a27a58c5b573ef2272194a450013f84632ab92743d574ac91a29c086ead0df2
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2c78a65b44c951d0197fb99d0b36d8761e7ab1713cab6e51a8ffe1f91e8e25c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69E04631010248ABCF11AF10DD09A6A3F29EB82781B004014FD58CA322CB75DE42CAA0

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 0 d5aff9-d5b056 call cf2340 3 d5b094-d5b098 0->3 4 d5b058-d5b06b call cdb567 0->4 6 d5b0dd-d5b0e0 3->6 7 d5b09a-d5b0bb call cdb567 * 2 3->7 13 d5b06d-d5b092 call cdb567 * 2 4->13 14 d5b0c8 4->14 9 d5b0f5-d5b119 call cd7510 call cd7620 6->9 10 d5b0e2-d5b0e5 6->10 29 d5b0bf-d5b0c4 7->29 31 d5b11f-d5b178 call cd7510 call cd7620 call cd7510 call cd7620 call cd7510 call cd7620 9->31 32 d5b1d8-d5b1e0 9->32 15 d5b0e8-d5b0ed call cdb567 10->15 13->29 19 d5b0cb-d5b0cf 14->19 15->9 24 d5b0d1-d5b0d7 19->24 25 d5b0d9-d5b0db 19->25 24->15 25->6 25->9 29->6 33 d5b0c6 29->33 79 d5b1a6-d5b1d6 GetSystemDirectoryW call cefe0b GetSystemDirectoryW 31->79 80 d5b17a-d5b195 call cd7510 call cd7620 31->80 36 d5b1e2-d5b1fd call cd7510 call cd7620 32->36 37 d5b20a-d5b238 GetCurrentDirectoryW call cefe0b GetCurrentDirectoryW 32->37 33->19 36->37 50 d5b1ff-d5b208 call cf4963 36->50 45 d5b23c 37->45 49 d5b240-d5b244 45->49 52 d5b275-d5b285 call d400d9 49->52 53 d5b246-d5b270 call cd9c6e * 3 49->53 50->37 50->52 62 d5b287-d5b289 52->62 63 d5b28b-d5b2e1 call d407c0 call d406e6 call d405a7 52->63 53->52 66 d5b2ee-d5b2f2 62->66 63->66 99 d5b2e3 63->99 71 d5b2f8-d5b321 call d311c8 66->71 72 d5b39a-d5b3be CreateProcessW 66->72 88 d5b323-d5b328 call d31201 71->88 89 d5b32a call d314ce 71->89 76 d5b3c1-d5b3d4 call cefe14 * 2 72->76 103 d5b3d6-d5b3e8 76->103 104 d5b42f-d5b43d CloseHandle 76->104 79->45 80->79 105 d5b197-d5b1a0 call cf4963 80->105 98 d5b32f-d5b33c call cf4963 88->98 89->98 115 d5b347-d5b357 call cf4963 98->115 116 d5b33e-d5b345 98->116 99->66 109 d5b3ed-d5b3fc 103->109 110 d5b3ea 103->110 107 d5b49c 104->107 108 d5b43f-d5b444 104->108 105->49 105->79 113 d5b4a0-d5b4a4 107->113 117 d5b446-d5b44c CloseHandle 108->117 118 d5b451-d5b456 108->118 111 d5b401-d5b42a GetLastError call cd630c call cdcfa0 109->111 112 d5b3fe 109->112 110->109 127 d5b4e5-d5b4f6 call d40175 111->127 112->111 120 d5b4a6-d5b4b0 113->120 121 d5b4b2-d5b4bc 113->121 136 d5b362-d5b372 call cf4963 115->136 137 d5b359-d5b360 115->137 116->115 116->116 117->118 124 d5b463-d5b468 118->124 125 d5b458-d5b45e CloseHandle 118->125 120->127 128 d5b4c4-d5b4e3 call cdcfa0 CloseHandle 121->128 129 d5b4be 121->129 131 d5b475-d5b49a call d409d9 call d5b536 124->131 132 d5b46a-d5b470 CloseHandle 124->132 125->124 128->127 129->128 131->113 132->131 147 d5b374-d5b37b 136->147 148 d5b37d-d5b398 call cefe14 * 3 136->148 137->136 137->137 147->147 147->148 148->76
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D5B198
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00D5B1B0
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00D5B1D4
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D5B200
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00D5B214
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00D5B236
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D5B332
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D405A7: GetStdHandle.KERNEL32(000000F6), ref: 00D405C6
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D5B34B
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D5B366
                                                                                                                                                                                                                                                                                                                                                                            • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00D5B3B6
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 00D5B407
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00D5B439
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00D5B44A
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00D5B45C
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00D5B46E
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00D5B4E3
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fe52ca7afcce9952f6726ab50bb8337ee4641522cb5a31d333aca4af91d2ba80
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 58c9a6be3fe5c350a56d40aea8d7be4b42752d2e61cf8a0ebb991fa0a17111f5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe52ca7afcce9952f6726ab50bb8337ee4641522cb5a31d333aca4af91d2ba80
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 56F18D316043409FCB14EF24C891B6EBBE5AF85324F18855EFD959B2A2DB31EC45CB62
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 00CDD807
                                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00CDDA07
                                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CDDB28
                                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00CDDB7B
                                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00CDDB89
                                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CDDB9F
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(0000000A), ref: 00CDDBB1
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b1b6b625a7cc6af1ed1100e8fca1b4d908d8e0881e10ee26f10964a53f34eda3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f0e397fbff4a9bcd5bf01abf27a02b195c0f73341613cb25b99d15fcf698fc32
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b1b6b625a7cc6af1ed1100e8fca1b4d908d8e0881e10ee26f10964a53f34eda3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC42F130A04341EFD724CF25D894B7AB7E0BF56308F18855AF6A6873A1C771E944DBA2

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00CD2D07
                                                                                                                                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(00000030), ref: 00CD2D31
                                                                                                                                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00CD2D42
                                                                                                                                                                                                                                                                                                                                                                            • InitCommonControlsEx.COMCTL32(?), ref: 00CD2D5F
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00CD2D6F
                                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A9), ref: 00CD2D85
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00CD2D94
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 495c6745e9188707336e68dd342e26bd86b1ef910de477db667df667fd89f7f0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0c1e87d98889181d4ddf1afc40619cb0016061dffb9863dfd72cc51ccf17cbe2
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 495c6745e9188707336e68dd342e26bd86b1ef910de477db667df667fd89f7f0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E921E2B9911318AFDB00DFA4E849BAEBBB4FB09701F10511AE561E63A0D7B15544CFB1

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 457 d1065b-d1068b call d1042f 460 d106a6-d106b2 call d05221 457->460 461 d1068d-d10698 call cff2c6 457->461 467 d106b4-d106c9 call cff2c6 call cff2d9 460->467 468 d106cb-d10714 call d1039a 460->468 466 d1069a-d106a1 call cff2d9 461->466 477 d1097d-d10983 466->477 467->466 475 d10781-d1078a GetFileType 468->475 476 d10716-d1071f 468->476 481 d107d3-d107d6 475->481 482 d1078c-d107bd GetLastError call cff2a3 CloseHandle 475->482 479 d10721-d10725 476->479 480 d10756-d1077c GetLastError call cff2a3 476->480 479->480 486 d10727-d10754 call d1039a 479->486 480->466 484 d107d8-d107dd 481->484 485 d107df-d107e5 481->485 482->466 496 d107c3-d107ce call cff2d9 482->496 489 d107e9-d10837 call d0516a 484->489 485->489 490 d107e7 485->490 486->475 486->480 500 d10847-d1086b call d1014d 489->500 501 d10839-d10845 call d105ab 489->501 490->489 496->466 507 d1086d 500->507 508 d1087e-d108c1 500->508 501->500 506 d1086f-d10879 call d086ae 501->506 506->477 507->506 510 d108c3-d108c7 508->510 511 d108e2-d108f0 508->511 510->511 513 d108c9-d108dd 510->513 514 d108f6-d108fa 511->514 515 d1097b 511->515 513->511 514->515 516 d108fc-d1092f CloseHandle call d1039a 514->516 515->477 519 d10931-d1095d GetLastError call cff2a3 call d05333 516->519 520 d10963-d10977 516->520 519->520 520->515
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D1039A: CreateFileW.KERNELBASE(00000000,00000000,?,00D10704,?,?,00000000,?,00D10704,00000000,0000000C), ref: 00D103B7
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00D1076F
                                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00D10776
                                                                                                                                                                                                                                                                                                                                                                            • GetFileType.KERNELBASE(00000000), ref: 00D10782
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00D1078C
                                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00D10795
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00D107B5
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00D108FF
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00D10931
                                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00D10938
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                            • String ID: H
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b341944b5a245b2ec50eb7ad9b71712c9c7de9dddbd101e5441e43e200e1eb40
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fcd834f4982a4a8328e391fd9d768fcaa1b6c2b298014de1300d9dba7becf5b8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b341944b5a245b2ec50eb7ad9b71712c9c7de9dddbd101e5441e43e200e1eb40
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2A1F532A142089FDF19AF68E8517ED3FA0EF06320F180159F815EB3D1DA719892CBB1

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00DA1418,?,00CD2E7F,?,?,?,00000000), ref: 00CD3A78
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00CD3379
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00CD356A
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00D1318D
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00D131CE
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00D13210
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D13277
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D13286
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: aaead7bf021ec606cfab1bf1d09404bfa29ddc3c2cb75914aa0bc2866ff4eef5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 62f012326215f97e55fbb1da29cd854e4688971f347dcbfa31ec366b5de1b38f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aaead7bf021ec606cfab1bf1d09404bfa29ddc3c2cb75914aa0bc2866ff4eef5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B7716071514300AEC714EF6AEC819ABB7E8FF96740F40482EF545C32A0EB759A48DB72

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00CD2B8E
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00CD2B9D
                                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00CD2BB3
                                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A4), ref: 00CD2BC5
                                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A2), ref: 00CD2BD7
                                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00CD2BEF
                                                                                                                                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(?), ref: 00CD2C40
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD2CD4: GetSysColorBrush.USER32(0000000F), ref: 00CD2D07
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD2CD4: RegisterClassExW.USER32(00000030), ref: 00CD2D31
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00CD2D42
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD2CD4: InitCommonControlsEx.COMCTL32(?), ref: 00CD2D5F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00CD2D6F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD2CD4: LoadIconW.USER32(000000A9), ref: 00CD2D85
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00CD2D94
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 80fdec30061852d443b673ebcfaed090e93f6500feefe22b70f4039f76f73b03
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 323d27238ad513287e26dca782e086224bbc1595330b4412f3fd505d74215bd8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80fdec30061852d443b673ebcfaed090e93f6500feefe22b70f4039f76f73b03
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F210778E10328AFDF109FA5EC55AA97FF4FB49B50F10001AE604E67A0D7B11540DFA0

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 598 cd3170-cd3185 599 cd31e5-cd31e7 598->599 600 cd3187-cd318a 598->600 599->600 603 cd31e9 599->603 601 cd318c-cd3193 600->601 602 cd31eb 600->602 604 cd3199-cd319e 601->604 605 cd3265-cd326d PostQuitMessage 601->605 607 d12dfb-d12e23 call cd18e2 call cee499 602->607 608 cd31f1-cd31f6 602->608 606 cd31d0-cd31d8 DefWindowProcW 603->606 610 cd31a4-cd31a8 604->610 611 d12e7c-d12e90 call d3bf30 604->611 613 cd3219-cd321b 605->613 612 cd31de-cd31e4 606->612 642 d12e28-d12e2f 607->642 614 cd321d-cd3244 SetTimer RegisterWindowMessageW 608->614 615 cd31f8-cd31fb 608->615 617 cd31ae-cd31b3 610->617 618 d12e68-d12e72 call d3c161 610->618 611->613 636 d12e96 611->636 613->612 614->613 619 cd3246-cd3251 CreatePopupMenu I_RpcFreeBuffer 614->619 621 cd3201-cd320f KillTimer call cd30f2 615->621 622 d12d9c-d12d9f 615->622 625 cd31b9-cd31be 617->625 626 d12e4d-d12e54 617->626 632 d12e77 618->632 627 cd3253-cd3263 call cd326f 619->627 640 cd3214 call cd3c50 621->640 629 d12da1-d12da5 622->629 630 d12dd7-d12df6 MoveWindow 622->630 625->627 634 cd31c4-cd31ca 625->634 626->606 639 d12e5a-d12e63 call d30ad7 626->639 627->613 637 d12da7-d12daa 629->637 638 d12dc6-d12dd2 SetFocus 629->638 630->613 632->613 634->606 634->642 636->606 637->634 644 d12db0-d12dc1 call cd18e2 637->644 638->613 639->606 640->613 642->606 646 d12e35-d12e48 call cd30f2 call cd3837 642->646 644->613 646->606
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00CD316A,?,?), ref: 00CD31D8
                                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?,?,?,?,00CD316A,?,?), ref: 00CD3204
                                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00CD3227
                                                                                                                                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00CD316A,?,?), ref: 00CD3232
                                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00CD3246
                                                                                                                                                                                                                                                                                                                                                                            • PostQuitMessage.USER32(00000000), ref: 00CD3267
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                            • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2935671403281154f53150643c15212135893dc8c7edd55f41a4109ba85e1486
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 10280b4c0327eae82c1d20bb3e4e4e7697e218cc60a45721965f375331e6334e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2935671403281154f53150643c15212135893dc8c7edd55f41a4109ba85e1486
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FE411939610385ABDF155F78AD09BBE3A19E706340F080127F761C53A2CBA1DB40A7B3

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 654 cd1410-cd1449 655 cd144f-cd1465 mciSendStringW 654->655 656 d124b8-d124b9 DestroyWindow 654->656 657 cd146b-cd1473 655->657 658 cd16c6-cd16d3 655->658 659 d124c4-d124d1 656->659 657->659 660 cd1479-cd1488 call cd182e 657->660 661 cd16f8-cd16ff 658->661 662 cd16d5-cd16f0 UnregisterHotKey 658->662 663 d12500-d12507 659->663 664 d124d3-d124d6 659->664 675 cd148e-cd1496 660->675 676 d1250e-d1251a 660->676 661->657 667 cd1705 661->667 662->661 666 cd16f2-cd16f3 call cd10d0 662->666 663->659 668 d12509 663->668 669 d124e2-d124e5 FindClose 664->669 670 d124d8-d124e0 call cd6246 664->670 666->661 667->658 668->676 674 d124eb-d124f8 669->674 670->674 674->663 680 d124fa-d124fb call d432b1 674->680 681 cd149c-cd14c1 call cdcfa0 675->681 682 d12532-d1253f 675->682 677 d12524-d1252b 676->677 678 d1251c-d1251e FreeLibrary 676->678 677->676 683 d1252d 677->683 678->677 680->663 691 cd14f8-cd1503 CoUninitialize 681->691 692 cd14c3 681->692 684 d12541-d1255e VirtualFree 682->684 685 d12566-d1256d 682->685 683->682 684->685 688 d12560-d12561 call d43317 684->688 685->682 689 d1256f 685->689 688->685 696 d12574-d12578 689->696 695 cd1509-cd150e 691->695 691->696 694 cd14c6-cd14f6 call cd1a05 call cd19ae 692->694 694->691 698 d12589-d12596 call d432eb 695->698 699 cd1514-cd151e 695->699 696->695 700 d1257e-d12584 696->700 712 d12598 698->712 703 cd1524-cd15a5 call cd988f call cd1944 call cd17d5 call cefe14 call cd177c call cd988f call cdcfa0 call cd17fe call cefe14 699->703 704 cd1707-cd1714 call cef80e 699->704 700->695 716 d1259d-d125bf call cefdcd 703->716 744 cd15ab-cd15cf call cefe14 703->744 704->703 714 cd171a 704->714 712->716 714->704 723 d125c1 716->723 726 d125c6-d125e8 call cefdcd 723->726 732 d125ea 726->732 734 d125ef-d12611 call cefdcd 732->734 740 d12613 734->740 743 d12618-d12625 call d364d4 740->743 749 d12627 743->749 744->726 750 cd15d5-cd15f9 call cefe14 744->750 753 d1262c-d12639 call ceac64 749->753 750->734 754 cd15ff-cd1619 call cefe14 750->754 759 d1263b 753->759 754->743 760 cd161f-cd1643 call cd17d5 call cefe14 754->760 761 d12640-d1264d call d43245 759->761 760->753 769 cd1649-cd1651 760->769 767 d1264f 761->767 770 d12654-d12661 call d432cc 767->770 769->761 771 cd1657-cd1675 call cd988f call cd190a 769->771 776 d12663 770->776 771->770 779 cd167b-cd1689 771->779 780 d12668-d12675 call d432cc 776->780 779->780 781 cd168f-cd16c5 call cd988f * 3 call cd1876 779->781 786 d12677 780->786 786->786
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00CD1459
                                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.COMBASE ref: 00CD14F8
                                                                                                                                                                                                                                                                                                                                                                            • UnregisterHotKey.USER32(?), ref: 00CD16DD
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00D124B9
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00D1251E
                                                                                                                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00D1254B
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2a577e1f35d6dcd8f35380c8bfc723efc9544a286c03e474f9ca34320fdb08a3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3fbe538b1dd37047e9e0556e9138c2bd73694eb2c6633b1ec5d01e52febd55f0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a577e1f35d6dcd8f35380c8bfc723efc9544a286c03e474f9ca34320fdb08a3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78D1AC31701212AFDB19EF15D895A69F7A1FF04700F1841AEE94AAB361CB31ED62CF60

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 803 cd2c63-cd2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00CD2C91
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00CD2CB2
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00CD1CAD,?), ref: 00CD2CC6
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00CD1CAD,?), ref: 00CD2CCF
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5d99a29d1c6c4507ff4dcad067054ff295f07af6cd24ead74a778e32d1ac7748
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 59d7c05b52c0ef8c2b090d420374e2daefb1c4a8b3a4ecd5e22fd5384b2aa7e8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5d99a29d1c6c4507ff4dcad067054ff295f07af6cd24ead74a778e32d1ac7748
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99F0DA7A5503A07EEB315B57AC08E772EBDD7C7F61F00105AF900E27A0C6A51850DEB0

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 954 cd3b1c-cd3b27 955 cd3b99-cd3b9b 954->955 956 cd3b29-cd3b2e 954->956 957 cd3b8c-cd3b8f 955->957 956->955 958 cd3b30-cd3b48 RegOpenKeyExW 956->958 958->955 959 cd3b4a-cd3b69 RegQueryValueExW 958->959 960 cd3b6b-cd3b76 959->960 961 cd3b80-cd3b8b RegCloseKey 959->961 962 cd3b78-cd3b7a 960->962 963 cd3b90-cd3b97 960->963 961->957 964 cd3b7e 962->964 963->964 964->961
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00CD3B0F,SwapMouseButtons,00000004,?), ref: 00CD3B40
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00CD3B0F,SwapMouseButtons,00000004,?), ref: 00CD3B61
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00CD3B0F,SwapMouseButtons,00000004,?), ref: 00CD3B83
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 486e7ce998ffaea0973adaf3da5329ab2295c6ca8397798a7bec10aa448c3237
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 38df4306f7ba5be89fa7b001ccc46e835548c59c101955c06042827672da9c56
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 486e7ce998ffaea0973adaf3da5329ab2295c6ca8397798a7bec10aa448c3237
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A1127B5620248FFDB20CFA5DC84AAEBBB8EF04744B10846BE945D7210E3719F409BB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00D133A2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD6B57: _wcslen.LIBCMT ref: 00CD6B6A
                                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00CD3A04
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 66bb208c74de9af04d87f4537579cf92ac52a7ccd25ca9af59b6dd7a92a0578f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bf741337c105410849822c805a244138056f3d694357eb8ec61e99a9d7f3946f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 66bb208c74de9af04d87f4537579cf92ac52a7ccd25ca9af59b6dd7a92a0578f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC31C171508344AEC725EB60DC45BEBB7E8AB41710F00452BF6A9822A1EF709A48D7E3
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00CF0668
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF32A4: RaiseException.KERNEL32(?,?,?,00CF068A,?,00DA1444,?,?,?,?,?,?,00CF068A,00CD1129,00D98738,00CD1129), ref: 00CF3304
                                                                                                                                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00CF0685
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fcb7ff6cac19e0b1ca2098a55da5340ecb0191972ffca3584bd3afdc0d2556c9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 60b8a8a2bd045a6b3093cc2ffd1aa55221a92f6559ef505ff3b68c4575380e9e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fcb7ff6cac19e0b1ca2098a55da5340ecb0191972ffca3584bd3afdc0d2556c9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75F0283090030C778F44BA65DC46C7E7B6C5E00700B704035BA24C5593EF70DB2AD592
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00CD1BF4
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00CD1BFC
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00CD1C07
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00CD1C12
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00CD1C1A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00CD1C22
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD1B4A: RegisterWindowMessageW.USER32(00000004,?,00CD12C4), ref: 00CD1BA2
                                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00CD136A
                                                                                                                                                                                                                                                                                                                                                                            • OleInitialize.OLE32 ref: 00CD1388
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000), ref: 00D124AB
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a2d58b7fe3352b64dbe6b18fde931063107d66d8d731cea94264cd35692ef412
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 564c94fec9cee896d68e543f80fc3b82866006991f4a3c7b0b92b7e2d19d5700
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2d58b7fe3352b64dbe6b18fde931063107d66d8d731cea94264cd35692ef412
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9071A7BCD153509FC388EF7AA8456653AF0BB8B384F58862AD54AC73A1EB748440DF71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00CD3A04
                                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00D3C259
                                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?), ref: 00D3C261
                                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00D3C270
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ea423f9a1c8d24e1f39b1c7c6288de7112ca5c4b0e05222cfb067f72b07b8eff
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4850c61a96d93f3864e94dc3870170fdb00bdb25ab928a9908ecbce15c8e2001
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea423f9a1c8d24e1f39b1c7c6288de7112ca5c4b0e05222cfb067f72b07b8eff
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C31D574914344AFEB32DF748855BE7BBEC9F06308F04149ED2DAA7241C7746A84CB65
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,00000000,?,?,00D085CC,?,00D98CC8,0000000C), ref: 00D08704
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00D085CC,?,00D98CC8,0000000C), ref: 00D0870E
                                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00D08739
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2b8f92c77b4a2e96c9e227df2861e26d7cf18e35df64ea7f6e5f8b9a1180e75c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e1cb6e150a63bd66fb2e04dec6bc0fff84e1c34afe780a9d0019e6b2b045f2c7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b8f92c77b4a2e96c9e227df2861e26d7cf18e35df64ea7f6e5f8b9a1180e75c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93016B32A043201AC6246334A84577F2B498B92774F3E0119FC8CDB2D2DEA2CC81A670
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00CDDB7B
                                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00CDDB89
                                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CDDB9F
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(0000000A), ref: 00CDDBB1
                                                                                                                                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,?,?), ref: 00D21CC9
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ea52eb063f00f94fe5bb4485083819721ff5eccae4a9252959cf38f31dfddce8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 59898e15cdc581a3286c9cf5c377f4415c04378ba4ba4f82ee4aecb15687fcf8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea52eb063f00f94fe5bb4485083819721ff5eccae4a9252959cf38f31dfddce8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5F08234644340ABE730CB70DC49FEA73ACEB55315F50861AE65AC32C0DB749588DB35
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00CE17F6
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                            • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2ab20a1ca0ee4da879f2569e669a69c2bf1424b8413400ae5d15f17aec1ff3fc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ba47a36492dfb2d22ebdb89469a37af6a49ae58002630bcc73174ca600e69a87
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ab20a1ca0ee4da879f2569e669a69c2bf1424b8413400ae5d15f17aec1ff3fc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69229C706083819FC714DF16C480A2ABBF1FF99314F28895DF8968B3A1D731E955DBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(?), ref: 00D12C8C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00CD3A97,?,?,00CD2E7F,?,?,?,00000000), ref: 00CD3AC2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00CD2DC4
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7114e9b38725a083a916218bda24f8d5b5e2ce6076348800cc3eadbf9013bb0f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 82855e2e10c10f17cf0b97923345f875e113766bd9597aadafa8be235ef88fa4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7114e9b38725a083a916218bda24f8d5b5e2ce6076348800cc3eadbf9013bb0f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E219371A00298ABCF41EF94D845BEE7BF9AF49305F00405AE605E7341DBB49A899BB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00CD3908
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 02bdbdf455845e9a106e0cd32665e59054622bbb3b2acd868db3593bde5d8b52
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0c88ee52a5f4b2a31e88e292fb51deab60119d2554cc9f8584a71ac3346cb14f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 02bdbdf455845e9a106e0cd32665e59054622bbb3b2acd868db3593bde5d8b52
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6316BB46043419FD720DF64D884797BBE8FB49718F00092FF6A997390E7B1AA44DB62
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00CEF661
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CDD730: GetInputState.USER32 ref: 00CDD807
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00D2F2DE
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 16e3509514036c7fbd7532e65692e9cf75942640b9a720c83faf86b4c24f9571
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 446c7214aac24a7f346d21094607f538ec81d61fa6d270fed30a8b2d1ee2ad45
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 16e3509514036c7fbd7532e65692e9cf75942640b9a720c83faf86b4c24f9571
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8DF082312403069FD310EF65E445B6AB7E8EF56760F00002AF959C7360DB70AC00CBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00CD4EDD,?,00DA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00CD4E9C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00CD4EAE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD4E90: FreeLibrary.KERNEL32(00000000,?,?,00CD4EDD,?,00DA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00CD4EC0
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00DA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00CD4EFD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D13CDE,?,00DA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00CD4E62
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00CD4E74
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD4E59: FreeLibrary.KERNEL32(00000000,?,?,00D13CDE,?,00DA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00CD4E87
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3311da86032d7473e08d06ce74de6196b6472a699e4fd4585e3a48d940c3661d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a942e10263ef204adb7066d186cb659dad294a06d6ab0409c5e818e00dbd04b4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3311da86032d7473e08d06ce74de6196b6472a699e4fd4585e3a48d940c3661d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F11A731610205BBDB18AFA4DC16FAD77A59F44710F10442FF742A62E1DE719A45A760
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 645f9773a96254c3cdf76261c5d0eba454edd27d10875d2abd56b0188c39d9d3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4fae533f5aeac01e3ececaff51eff89c751bacf5e3cd762c76a1a7092b1bd272
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 645f9773a96254c3cdf76261c5d0eba454edd27d10875d2abd56b0188c39d9d3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2811187590420AAFCB05DF58E941ADE7BF5EF48314F144059F808AB352DB31DA11DBB5
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D04C7D: RtlAllocateHeap.NTDLL(00000008,00CD1129,00000000,?,00D02E29,00000001,00000364,?,?,?,00CFF2DE,00D03863,00DA1444,?,00CEFDF5,?), ref: 00D04CBE
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0506C
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9db193d66c3407be0e405b8ab6c236afc71bfe7a52e23469160d438c4e6589f3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB012B722047045BE3318E55E845B5EFBECFB85370F25051DE588832C0E630A805CB74
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 44509f5848c98f4d540b4bea8f318510aee70950809a6afafe2b4575c0af0f46
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 24F0F432511A1CD6CA723E6A9C09B7A33A8DF52330F100715F629D61E2DF70990296B7
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,00CD1129,00000000,?,00D02E29,00000001,00000364,?,?,?,00CFF2DE,00D03863,00DA1444,?,00CEFDF5,?), ref: 00D04CBE
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 77f8e6a99ea0565e60d818ad7c0be39d32101efa9e26663f065bb731bfc5298c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7d5d05a289ba2df07037eadee66177a20ef8ab7fa083e80e027c2d249fb6789a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 77f8e6a99ea0565e60d818ad7c0be39d32101efa9e26663f065bb731bfc5298c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BBF0B47160222867FB255F669D09F6B3788AF817A0F184115FA1DE62C0CA70D81156F9
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00DA1444,?,00CEFDF5,?,?,00CDA976,00000010,00DA1440,00CD13FC,?,00CD13C6,?,00CD1129), ref: 00D03852
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 15f5e085aa3c75986edacf8489fb292fb147cd61bc1226cdcf042b1ba7ef021b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e31c325e41b42407d48fb79ced213df6939870f51bb4df72f020a9e6db2e1333
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 15f5e085aa3c75986edacf8489fb292fb147cd61bc1226cdcf042b1ba7ef021b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C2E0ED31200328A6EB252AA69C00BAB364CAF437B0F0980A4FD4DD26C0CB21DE0192F2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,00DA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00CD4F6D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7403f215c89fd9e5e205656cfdbf7619a1da323891b491fa4c6c5f78338d1aa9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8e8e8ef46ad18dd4fcee02bc2c96853de1b49cff98874b1b0312bf659c31473f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7403f215c89fd9e5e205656cfdbf7619a1da323891b491fa4c6c5f78338d1aa9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91F01571105752CFDB389FA5D490822BBE4AF14329320896FE3EA82621CB319844DB10
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00CD314E
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 03a3661d980cae0e1852da9db465c1e26f6fe608c8f8c695c361e37fbb32ca30
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3d711c17cea5301b074a9ac08e83bf8caba548cbb715a3b4a263e47f815c1ef5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 03a3661d980cae0e1852da9db465c1e26f6fe608c8f8c695c361e37fbb32ca30
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ADF037749143589FEB52DF64DC457DA7BBCA701708F0000E5A698D6391DBB45788CF62
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00CD2DC4
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD6B57: _wcslen.LIBCMT ref: 00CD6B6A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 15a36d8815446ee40e5a6df15bd01cfb61dbcbc38fa6ec9e6c0627a8881ef69c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 14c7381097f798291764dac787612eba7f6190e59c1ae83da4202bbbc3669ea3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 15a36d8815446ee40e5a6df15bd01cfb61dbcbc38fa6ec9e6c0627a8881ef69c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EBE0CD766042246BC710A2589C05FEA77DDDFC8790F040072FD09D7348D960AD80C570
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00CD3908
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CDD730: GetInputState.USER32 ref: 00CDD807
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00CD2B6B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00CD314E
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0cf85edb5b1a229ab7b2702b7aa581b1965f71ccc813ae07fe20ec07cc2489e6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c86266d8c015db11726de6e52b1d25e1ad535033d464684533a2a66cce7c9b88
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0cf85edb5b1a229ab7b2702b7aa581b1965f71ccc813ae07fe20ec07cc2489e6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CEE0862570428417C604BB75AC5257DB7599BD6351F40153FF353873A2CEA44A456272
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNELBASE(00000000,00000000,?,00D10704,?,?,00000000,?,00D10704,00000000,0000000C), ref: 00D103B7
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1d123f75d51e07dd70c1374a2cf1b7c06a64e83986f3257589855148198f424f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4a853cd32282d243fa286a87316884af2f164476964e4faac110f6be11f8eac5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d123f75d51e07dd70c1374a2cf1b7c06a64e83986f3257589855148198f424f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 43D06C3205020DBBDF028F84DD06EDA3BAAFB48714F014000FE5896120C776E821ABA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00CD1CBC
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3092ac6a44a65d90b577edaaf7a8e534bbe6e24802bf98095a64879d27cd3af9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e6a1f0b191b9a7c9e13acebbcc41f430bf4ba226849545c22a6ee9e390b96e56
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3092ac6a44a65d90b577edaaf7a8e534bbe6e24802bf98095a64879d27cd3af9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2BC09B352803049FF6144B84BC4AF207764B349B10F044001F649D57E3C3E16410DA70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00CE9BB2
                                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00D6961A
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00D6965B
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00D6969F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00D696C9
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00D696F2
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00D6978B
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000009), ref: 00D69798
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00D697AE
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000010), ref: 00D697B8
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00D697E9
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00D69810
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001030,?,00D67E95), ref: 00D69918
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00D6992E
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00D69941
                                                                                                                                                                                                                                                                                                                                                                            • SetCapture.USER32(?), ref: 00D6994A
                                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00D699AF
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00D699BC
                                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00D699D6
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 00D699E1
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00D69A19
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00D69A26
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00D69A80
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00D69AAE
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00D69AEB
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00D69B1A
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00D69B3B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00D69B4A
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00D69B68
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00D69B75
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00D69B93
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00D69BFA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00D69C2B
                                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00D69C84
                                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00D69CB4
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00D69CDE
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00D69D01
                                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00D69D4E
                                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00D69D82
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9944: GetWindowLongW.USER32(?,000000EB), ref: 00CE9952
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00D69E05
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fe7f87e52215061d05ebb7cfecf24315aef8dd408afc13a3a7f04807017508a9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5f32dd5f659f20d38f2731d4ee8eaea8dcf658cb2140b868763473dc4df98322
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe7f87e52215061d05ebb7cfecf24315aef8dd408afc13a3a7f04807017508a9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86427D34204341AFDB24CF68CC64AAABBE9FF59310F140619F699C72A1D771E854DF62
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00D648F3
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00D64908
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00D64927
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00D6494B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00D6495C
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00D6497B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00D649AE
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00D649D4
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00D64A0F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00D64A56
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00D64A7E
                                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00D64A97
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00D64AF2
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00D64B20
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00D64B94
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00D64BE3
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00D64C82
                                                                                                                                                                                                                                                                                                                                                                            • wsprintfW.USER32 ref: 00D64CAE
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00D64CC9
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 00D64CF1
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00D64D13
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00D64D33
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 00D64D5A
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bd2b892e19bc443da1b90518e74038eef2b0413ec27cfcaee514e5c117577398
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 18a13c67d7e1dcfbb3451bf22023ee57fde85a1aac8ab0ced18fe2684f28e703
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd2b892e19bc443da1b90518e74038eef2b0413ec27cfcaee514e5c117577398
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1812FC71600344ABEB248F68DC49FBE7BB8EF45710F14412AF556EB2A1DBB4D941CB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00CEF998
                                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00D2F474
                                                                                                                                                                                                                                                                                                                                                                            • IsIconic.USER32(00000000), ref: 00D2F47D
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000009), ref: 00D2F48A
                                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00D2F494
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00D2F4AA
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00D2F4B1
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00D2F4BD
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 00D2F4CE
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 00D2F4D6
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00D2F4DE
                                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00D2F4E1
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D2F4F6
                                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00D2F501
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D2F50B
                                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00D2F510
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D2F519
                                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00D2F51E
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D2F528
                                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00D2F52D
                                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00D2F530
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00D2F557
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4ee3a01a00a5d36cec2cc241926d270338ee3aef9c776f93b188d55f848404e4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 59967874f922e2078a83e8526c8f940710f4959fb2bb7337dc98df1c4f276256
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ee3a01a00a5d36cec2cc241926d270338ee3aef9c776f93b188d55f848404e4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF316371A50328BBEB206BB59C4AFBF7E7CEB44B54F141426F641E62D1C6F19D00AA70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D316C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00D3170D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D316C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00D3173A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D316C3: GetLastError.KERNEL32 ref: 00D3174A
                                                                                                                                                                                                                                                                                                                                                                            • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00D31286
                                                                                                                                                                                                                                                                                                                                                                            • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00D312A8
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00D312B9
                                                                                                                                                                                                                                                                                                                                                                            • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00D312D1
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessWindowStation.USER32 ref: 00D312EA
                                                                                                                                                                                                                                                                                                                                                                            • SetProcessWindowStation.USER32(00000000), ref: 00D312F4
                                                                                                                                                                                                                                                                                                                                                                            • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00D31310
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D310BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00D311FC), ref: 00D310D4
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D310BF: CloseHandle.KERNEL32(?,?,00D311FC), ref: 00D310E9
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                            • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5d698d967bb6f2fac6f258aec52a01535fecac027c16f7c9ccb5e65ce1631aa2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7bee96669c9857ff3bfec7e6d78da55da1dbfa2ea1376ab23e9083e5d8f5705b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5d698d967bb6f2fac6f258aec52a01535fecac027c16f7c9ccb5e65ce1631aa2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C081787590034AABDF219FA4DC49BFE7BB9EF04704F184129F911E62A0CBB59944CB35
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D310F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00D31114
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D310F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00D30B9B,?,?,?), ref: 00D31120
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D310F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00D30B9B,?,?,?), ref: 00D3112F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D310F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00D30B9B,?,?,?), ref: 00D31136
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D310F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00D3114D
                                                                                                                                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00D30BCC
                                                                                                                                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00D30C00
                                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00D30C17
                                                                                                                                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00D30C51
                                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00D30C6D
                                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00D30C84
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00D30C8C
                                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00D30C93
                                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00D30CB4
                                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00D30CBB
                                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00D30CEA
                                                                                                                                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00D30D0C
                                                                                                                                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00D30D1E
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D30D45
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00D30D4C
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D30D55
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00D30D5C
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D30D65
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00D30D6C
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00D30D78
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00D30D7F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D31193: GetProcessHeap.KERNEL32(00000008,00D30BB1,?,00000000,?,00D30BB1,?), ref: 00D311A1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D31193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00D30BB1,?), ref: 00D311A8
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D31193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00D30BB1,?), ref: 00D311B7
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 89c31e884f8428034809e8eda5ed7ba825a966f7ed560a0f2f08813a35f3072b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 81fcfa88cf78c58eb9ce7a20da1c80e03aaf1f5867ceb25d80df95b2ac527d2a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 89c31e884f8428034809e8eda5ed7ba825a966f7ed560a0f2f08813a35f3072b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63715976A0020AABDF10DFA4EC44BEEBBBCBF05300F084555E954E6291D7B5AA05CBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • OpenClipboard.USER32(00D6CC08), ref: 00D4EB29
                                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 00D4EB37
                                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000D), ref: 00D4EB43
                                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00D4EB4F
                                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00D4EB87
                                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00D4EB91
                                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00D4EBBC
                                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 00D4EBC9
                                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(00000001), ref: 00D4EBD1
                                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00D4EBE2
                                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00D4EC22
                                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000F), ref: 00D4EC38
                                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000F), ref: 00D4EC44
                                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00D4EC55
                                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00D4EC77
                                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00D4EC94
                                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00D4ECD2
                                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00D4ECF3
                                                                                                                                                                                                                                                                                                                                                                            • CountClipboardFormats.USER32 ref: 00D4ED14
                                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00D4ED59
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e5f8d6e6ed20fcd1aa4b31865172c86daf49c3af27874e712681f9fb415c8b14
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 89c9ca43f49ff5f8675d5a78892d7c8db5145a54837cf4c06dc83b8286c5f297
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e5f8d6e6ed20fcd1aa4b31865172c86daf49c3af27874e712681f9fb415c8b14
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04618A34204301AFD300EF64D894E7AB7A4FF88704F18551AF996D72A2DB71E909DBB2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00D469BE
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00D46A12
                                                                                                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00D46A4E
                                                                                                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00D46A75
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00D46AB2
                                                                                                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00D46ADF
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 66ee0d59b973ff1691c66ff088a53deeda4334af167c42914c5ee7ee8e96b54d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 223468c03fc7ae7fe4885d12de44ef94c5261057cdf4b398343b45ce2c6823da
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 66ee0d59b973ff1691c66ff088a53deeda4334af167c42914c5ee7ee8e96b54d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65D14171508340AFC710EBA4C891EABB7ECEF89704F44491EF685D7291EB74DA44DB62
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,774C8FB0,?,00000000), ref: 00D49663
                                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00D496A1
                                                                                                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,?), ref: 00D496BB
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00D496D3
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00D496DE
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00D496FA
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00D4974A
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00D96B7C), ref: 00D49768
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D49772
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00D4977F
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00D4978F
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3ea838df9452796a9b28565e2dcfc99d01d4191d011fc277e5c983accd54e830
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 21a0b8d73ee4407063995c228b9361707aab0baec9b582d185a1cc1f697248c5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ea838df9452796a9b28565e2dcfc99d01d4191d011fc277e5c983accd54e830
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2331BF326002196FDF14AFB5DC18AEFB7AC9F09320F184156F955E2190EB70DD448B34
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,774C8FB0,?,00000000), ref: 00D497BE
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00D49819
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00D49824
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00D49840
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00D49890
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00D96B7C), ref: 00D498AE
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D498B8
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00D498C5
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00D498D5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00D3DB00
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 043e016888fb795a9ecb1213f85f9fefb6ae27ff2adf2867136fbb750683ca1f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f4f6f9f4779ab5fa6410fcf7e470c21f07438bf067780997bd6c3da8aeb3bfb5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 043e016888fb795a9ecb1213f85f9fefb6ae27ff2adf2867136fbb750683ca1f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F031C1315002196FDF14EFB9EC58AEFB7AC9F0A320F184156E954E2190DB70DA498F74
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D5B6AE,?,?), ref: 00D5C9B5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: _wcslen.LIBCMT ref: 00D5C9F1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: _wcslen.LIBCMT ref: 00D5CA68
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: _wcslen.LIBCMT ref: 00D5CA9E
                                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D5BF3E
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00D5BFA9
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00D5BFCD
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00D5C02C
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00D5C0E7
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00D5C154
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00D5C1E9
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00D5C23A
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00D5C2E3
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00D5C382
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00D5C38F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 041146e202447a5c8268a2e8c8e8af495ef42d86b76f5d2d4251682ef2506e79
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5ed59d7bbf5c915082900e0a04d73de5e6bf6cf6d06bf8e3061338f37a934fd1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 041146e202447a5c8268a2e8c8e8af495ef42d86b76f5d2d4251682ef2506e79
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C023D716143009FDB14DF28C895E2ABBE5EF49314F18849DF88ADB2A2DB31ED45CB61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 00D48257
                                                                                                                                                                                                                                                                                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00D48267
                                                                                                                                                                                                                                                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00D48273
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00D48310
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00D48324
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00D48356
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00D4838C
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00D48395
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 72d626871d5a7e136622f3bdd8eef77e5d929d5ee5bc25baf030506805b442af
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 32aecd7db967b3d44ea8539579662ee46624788f927b577952ed63a4b6f668b7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72d626871d5a7e136622f3bdd8eef77e5d929d5ee5bc25baf030506805b442af
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C617A725043059FCB10EF64D8849AEB3E8FF89354F04891EFA89C7251EB31E945DBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00CD3A97,?,?,00CD2E7F,?,?,?,00000000), ref: 00CD3AC2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3E199: GetFileAttributesW.KERNEL32(?,00D3CF95), ref: 00D3E19A
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00D3D122
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00D3D1DD
                                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00D3D1F0
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 00D3D20D
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D3D237
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00D3D21C,?,?), ref: 00D3D2B2
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?), ref: 00D3D253
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00D3D264
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1676bb2f00b3390ec30c69c7350e162234f106badd900f17bba5d4ff37167c04
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b96fff554dfaa5e5d86d99fff505c36c1c3aa3d05a5271661a196e91d5de587c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1676bb2f00b3390ec30c69c7350e162234f106badd900f17bba5d4ff37167c04
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1616C3590124D9BCF05EBE0EA929EEB776AF55300F244166E501772A1EB309F09EF71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2fe4af62ff86d137e1b4fdf242fc121cf339bb7d6b386fb875089bc624f415eb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2f61a8c0e72a6e467b7b76d4f2c95d652e1281e350a55186d3136b36568b3ac1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fe4af62ff86d137e1b4fdf242fc121cf339bb7d6b386fb875089bc624f415eb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C418D35604611AFE720DF55D888B29BBE5FF48318F18C099E856CB762D775EC41CBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D316C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00D3170D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D316C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00D3173A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D316C3: GetLastError.KERNEL32 ref: 00D3174A
                                                                                                                                                                                                                                                                                                                                                                            • ExitWindowsEx.USER32(?,00000000), ref: 00D3E932
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                            • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 70cf34ce9833f9aa8149497a7d55bf23dae724f76eb56a798d5d009905b76eb3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f4c2ac6b7ab1c75e53a729e9babde8569372a9ea3607dc330aa3a6f61a9c4b80
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70cf34ce9833f9aa8149497a7d55bf23dae724f76eb56a798d5d009905b76eb3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F801D172620311ABEB6467B49C8ABBB736CAB14750F194822FC43F21D2D6A09C408BB4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00D51276
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00D51283
                                                                                                                                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 00D512BA
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00D512C5
                                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00D512F4
                                                                                                                                                                                                                                                                                                                                                                            • listen.WSOCK32(00000000,00000005), ref: 00D51303
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00D5130D
                                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00D5133C
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 757fdee47c43909b53b5952c2abe288f3358b39eaecc670f0bb12c46ffecbd73
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d8ae15c184913831143f8c591f1efcf58e448b497b0767f59e3b418d9fd2bf70
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 757fdee47c43909b53b5952c2abe288f3358b39eaecc670f0bb12c46ffecbd73
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 234190356002019FDB20DF68C489B29BBE5AF86319F188199ED568F392C775EC85CBF1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0B9D4
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0B9F8
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0BB7F
                                                                                                                                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00D73700), ref: 00D0BB91
                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00DA121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00D0BC09
                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00DA1270,000000FF,?,0000003F,00000000,?), ref: 00D0BC36
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0BD4B
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2f76b75bf0821af5d7619bcd7d5cbc97f653e2219c29fcd1d45a8519ef5afb04
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8191ac8abb85fb08195b1b1de2c20883bf279dc3c89f2c3c00c33c5145a39781
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f76b75bf0821af5d7619bcd7d5cbc97f653e2219c29fcd1d45a8519ef5afb04
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13C12975A082059FDB109F789C41BBABBA8EF42330F28415BE499D72D1E7709E41CB74
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00CD3A97,?,?,00CD2E7F,?,?,?,00000000), ref: 00CD3AC2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3E199: GetFileAttributesW.KERNEL32(?,00D3CF95), ref: 00D3E19A
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00D3D420
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 00D3D470
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D3D481
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00D3D498
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00D3D4A1
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d57a64896b68332b6837362371989abf7131c382c6b6a7f1b46742022cff0e5a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1cfa19e03cbcd0775fd9a9b29004776924e7dbaa2b1e059fb36f6d8ad4238594
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d57a64896b68332b6837362371989abf7131c382c6b6a7f1b46742022cff0e5a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 143180310183459FC301EF64D8918AFB7A8AE95304F444A1EF5D1932A1EB30EA09EB73
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a156f4dfd2f9e75f4d1c435d94239f48f5965935a49f306a9e3fc6eb67516df6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 70819cce7f6c64eb95664c73d3916005380f4592405a6a503e601904536f379c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a156f4dfd2f9e75f4d1c435d94239f48f5965935a49f306a9e3fc6eb67516df6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 39C22A71E046288FDB65CF28DD407EAB7B5EB84304F2845EAD84DE7280E775AE818F51
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D464DC
                                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00D46639
                                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00D6FCF8,00000000,00000001,00D6FB68,?), ref: 00D46650
                                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00D468D4
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 603bcde759b62bd9a30dee6e8d42a6fac3205a7e8c4c344aa97a28ed67009c25
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 168c7315943bd0f3d7bbc1d509e16d13e070181ef44c2a8d26e4936d852e772d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 603bcde759b62bd9a30dee6e8d42a6fac3205a7e8c4c344aa97a28ed67009c25
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ADD14B716083419FC314DF24C881A6BB7E9FF95704F44496DF5968B291EB70ED05CBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(?,?,00000000), ref: 00D522E8
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D4E4EC: GetWindowRect.USER32(?,?), ref: 00D4E504
                                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00D52312
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00D52319
                                                                                                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00D52355
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00D52381
                                                                                                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00D523DF
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 413a10d434751369585bbcdba64063250235d0453b818befeb69599756c79143
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 00123f9dc7cd3708b1268cb047720b92463ba755cd9b0924666ca7f4caf18c00
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 413a10d434751369585bbcdba64063250235d0453b818befeb69599756c79143
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BE31BC72504315ABDB20DF54CC49B6BBBA9FB85314F04091DF985D7291DB74EA08CBB2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00D49B78
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00D49C8B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D43874: GetInputState.USER32 ref: 00D438CB
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D43874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D43966
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00D49BA8
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00D49C75
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 08cdde145f534fbc15d075961c82d549a28bdb3ee272f69f352a0dc841c98804
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3fd2ec3768b2cdac429899c1ee1969f6436c2770ace6eb4f1a0afbc85ed03d15
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 08cdde145f534fbc15d075961c82d549a28bdb3ee272f69f352a0dc841c98804
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C141907194020AAFCF14DF65C995AEFBBB8EF05300F284156E945A3291EB309E44DF71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00CE9BB2
                                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,?,?,?,?), ref: 00CE9A4E
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00CE9B23
                                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00CE9B36
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 52bdccd63dfafe6f08c63e18d21975ec022d2b98ce4f27dee26aff4c55f1eb13
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dc0b9a938d729b37378c5ba8a6964cf1e73c73293ffe05b57767a2882b096e0f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 52bdccd63dfafe6f08c63e18d21975ec022d2b98ce4f27dee26aff4c55f1eb13
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0A12A702086A4BFE738AA3F9C59E7B365DDF56308F140229F412C6691CA35DE01E276
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00D5307A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5304E: _wcslen.LIBCMT ref: 00D5309B
                                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00D5185D
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00D51884
                                                                                                                                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 00D518DB
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00D518E6
                                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00D51915
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 230a9aaf0b48216830891ee598c92fb0ccaf3080027907b75445d057887f8c7a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 20b0328621884323e4440deb8df15e48ad1be9e55a2062833fbbb0d129a6179e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 230a9aaf0b48216830891ee598c92fb0ccaf3080027907b75445d057887f8c7a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D151D275A00200AFDB20AF64C886F6A77E5AB44718F188159FE459F3C3D771AD41DBE1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3ea3dd3df86cc72ea51ab66845a3952ebec2481626bbdfdcdfc23483ce6118ce
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fe145e58f5571a5ac671f85d57644775574cbc110ee5dd4f732b2737014d9ab6
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ea3dd3df86cc72ea51ab66845a3952ebec2481626bbdfdcdfc23483ce6118ce
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5721B2357406115FD7209F2AC884B6ABBE5EF95315F1E9069E886CB351CBB1EC42CBB0
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 260696269eaa2141fcf581c223390a372dc7c568392f10200bedd6fcd98a9844
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 19777d4a2cba1b7fdd09f645a4dd5a33f32da511beb82243a46780076a9b7833
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 260696269eaa2141fcf581c223390a372dc7c568392f10200bedd6fcd98a9844
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8A26E70A0061ADBDF24CF59D8407EEB7B1BB54310F28819AE915A7385EB74DEC5CBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00D3AAAC
                                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080), ref: 00D3AAC8
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00D3AB36
                                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00D3AB88
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f0ae9f6070b0f3ef2e9e94245c02f5d8e66a75fae2a0937034861b587526cc72
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 01a656aa6afc5be41a2e609d02f22d528e913e972ab03ef03b96feceedf1f3d9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f0ae9f6070b0f3ef2e9e94245c02f5d8e66a75fae2a0937034861b587526cc72
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF311631B40248AEFB35CB6CCC05BFAFBAAAB55310F08421AF1D1961E1D3748981C776
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,?,00000400,?), ref: 00D4CE89
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 00D4CEEA
                                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000), ref: 00D4CEFE
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7851093cff8d060f6c016a5db7b4b5384786457294f9df035eb80b3838755299
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 039dead9e4bfaff765efcdf4476700ba41cda5b599106567b9864285063cf127
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7851093cff8d060f6c016a5db7b4b5384786457294f9df035eb80b3838755299
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E21BD715123059BDB60DFA5C948BA677F8EF00314F14542EE686D2251E774EE089B74
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00D382AA
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 43a3a87cf1627aee1b0e0c221611f27fc1c49a4796bba81adf11f834a7d607ea
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2016d4d7b080f07ea18b613f12af6b2504f4dc8e8570b07e8e602c7f36932c73
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 43a3a87cf1627aee1b0e0c221611f27fc1c49a4796bba81adf11f834a7d607ea
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 58323475A007059FCB28CF69C481A6AB7F0FF48710B15846EE49ADB3A1EB70E941CB54
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00D45CC1
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00D45D17
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(?), ref: 00D45D5F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 934ea432a98f8117fae88b38947d98ed669f198952901058f5e84b8b5cea47cc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b2c9df2713a000bc65ae1be089883e34e48bc089f4e036f33c215a46e6216e58
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 934ea432a98f8117fae88b38947d98ed669f198952901058f5e84b8b5cea47cc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D518C34A046019FC714DF28D494A96B7E4FF49314F18855EE99A8B3A2DB30ED45CFA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 00D0271A
                                                                                                                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00D02724
                                                                                                                                                                                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 00D02731
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d080d02999b31a44f06e44187dbc2b0d02881191579e7efdb4fc4d0a8361f8eb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e0fe37015dfed7ffbea1668fe664e2c62115474c0edc18fa00eb9358ee987735
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d080d02999b31a44f06e44187dbc2b0d02881191579e7efdb4fc4d0a8361f8eb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC31C47491131C9BCB61DF64DC88798B7B8BF08710F5041EAE90CA6261E7709F859F55
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00D451DA
                                                                                                                                                                                                                                                                                                                                                                            • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00D45238
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00D452A1
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0c6f8290782a287118b04da808718c9ff59023d19302078b0e1c31a84e5f05e8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0e142e2aed1294b59164255d2bb96f8af9fb4cd8f979c6b0a796131263c0da64
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c6f8290782a287118b04da808718c9ff59023d19302078b0e1c31a84e5f05e8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D318075A00608DFDB00DF94D8C4EADBBB4FF09314F08809AE945AB356DB71E845CB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CEFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00CF0668
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CEFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00CF0685
                                                                                                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00D3170D
                                                                                                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00D3173A
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00D3174A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3de74dafd2899a88b31e1efc74498befc1de022765950536fac71f9945065bbc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 048607d7c075e77b41e2d18d27f8cf8aea7f63d850b565fa76f752c3b04b0d21
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3de74dafd2899a88b31e1efc74498befc1de022765950536fac71f9945065bbc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1911CEB2414305AFD728AF54DC86E6ABBBDEB04754B24852EE09693241EB70FC428A30
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00D3D608
                                                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00D3D645
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00D3D650
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3c09d281cbcb304194f778610d25a62f64d1b49fad9e316201811dd2735e805f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4e9164ca4c80e9ff5fa75513057c4600dce7c879d362c13679717bf2136a4a8b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c09d281cbcb304194f778610d25a62f64d1b49fad9e316201811dd2735e805f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3113C75E05328BBDB108F95EC45FAFBBBCEB45B50F108115F914E7290D6B05A058BA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00D3168C
                                                                                                                                                                                                                                                                                                                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00D316A1
                                                                                                                                                                                                                                                                                                                                                                            • FreeSid.ADVAPI32(?), ref: 00D316B1
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 834d50565676eb72b7cbaf4eef415f534fa7aacba3eabb7902f1b19ea1a332a3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 47c71c9bdbd6ac73debc1d93d0415997e4fe46de5efc11ae6df0f2645c49bfc4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 834d50565676eb72b7cbaf4eef415f534fa7aacba3eabb7902f1b19ea1a332a3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 24F0F475960309FBDB00DFE49D8AAAEBBBCEB08604F505565E501E2281E7B4AA448A60
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID: /
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c49ff5560df38828faebfc5892ad76d66daf5346c22cda1589b39a8e736f11cd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bf665a7ebf4c91118c665de50e4ee056edf65d6a8eaa33f907704f33915b9f74
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c49ff5560df38828faebfc5892ad76d66daf5346c22cda1589b39a8e736f11cd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4412772910219AFCB209FB9DC89FBB77B8EB84314F144269F909D72C0E6719D818B74
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetUserNameW.ADVAPI32(?,?), ref: 00D2D28C
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                            • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5434b883eb43b8a932e92d9e175f4898333ce367204ab5431c4d6c574328ec12
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e5b6b05dbb9ebcbf2804813761f4b892e442bf002d69a0df1077e6b2bd648489
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5434b883eb43b8a932e92d9e175f4898333ce367204ab5431c4d6c574328ec12
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59D0CAB481122DFACB90CBA0ECC8DEAB3BCBB14309F100292F146E2100DB7096488F30
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3bbc76cbcae2444bb561cc24157592e706e7032f1201e423bc4ab4f7e9d89b1d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93022A71E0021D9BDF54CFA9C9806ADFBF1EF88314F25816AD929E7380D731AA418B91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00D46918
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00D46961
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f8e6e84f287037931b7cf0574e91376dacb36cb116d8c58db110c0b855930202
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: aa777d8f30386c2cca74a8d17083e497ceb42db6ef7afdd254f4d9d1b5da8d91
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8e6e84f287037931b7cf0574e91376dacb36cb116d8c58db110c0b855930202
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C91193316142019FC710DF69D4C4A16BBE5FF89328F18C69AE9698F3A2D770EC05CBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00D54891,?,?,00000035,?), ref: 00D437E4
                                                                                                                                                                                                                                                                                                                                                                            • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00D54891,?,?,00000035,?), ref: 00D437F4
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0b974ae545b47aa3484b2f4dd16a293c7e9b23a0dc0adff2a88312e5b1386ddc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8dd8f75f7866c7aff00786a0c55c4fdeeb7dbcdfe99232b5b3fada39b146a17a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b974ae545b47aa3484b2f4dd16a293c7e9b23a0dc0adff2a88312e5b1386ddc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63F0E5B57053282BE720176A9C4DFEB3AAEEFC5761F000165F609D2391D9A09944C7B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00D3B25D
                                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(?,7707C0D0,?,00000000), ref: 00D3B270
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f782242bf5b9ee6d7851b2e4f7967e5a2db5a68e7a7a89b15a4e0b8ad42d9667
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 86d660cc87678e52afb2a4cb1a8d6634ab8ec9f293d903a4f37c76574aa57d3b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f782242bf5b9ee6d7851b2e4f7967e5a2db5a68e7a7a89b15a4e0b8ad42d9667
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2DF01D7581428DAFDB059FA1C806BBE7BB4FF04319F04900AF965A5192C7B9C6119FA4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00D311FC), ref: 00D310D4
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00D311FC), ref: 00D310E9
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 760c4667258cbc40e7b0c2e2603b551f7754367d5ab68cffe66c27f51411eb38
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e99c4685b22d5e2e512210a128ac4eb45aa6b2c859a17c7ce518a5e8921e20d3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 760c4667258cbc40e7b0c2e2603b551f7754367d5ab68cffe66c27f51411eb38
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1E0BF72018751AEE7252B52FC05E777BA9EB04310F14882DF5A5815B1DBA26C91EB70
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            • Variable is not of type 'Object'., xrefs: 00D20C40
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 431e0d5e212b04026228de3f5cff67211d2783ffb06896588ecfdecbf442bd2e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d6092653fc448d6c8d25c2f9567f7cf3e74a09e6bf62076f0fab7aac08de2a02
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 431e0d5e212b04026228de3f5cff67211d2783ffb06896588ecfdecbf442bd2e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9329C70900229DBCF14DF94D8C0AEDBBB5FF15308F24805AEA16AB392D775AE45DB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00D06766,?,?,00000008,?,?,00D0FEFE,00000000), ref: 00D06998
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 045bf92b5bfcc9276e1cf34d4de2ac85eefc64213dd434aa8f328d26de81ab8a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b50a5930e9c06529890fcd4cc5e6967e6e6e45c9fd44c4fe099e5950c8e80872
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 045bf92b5bfcc9276e1cf34d4de2ac85eefc64213dd434aa8f328d26de81ab8a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F4B107316106099FD719CF28C48AB657BE0FF45364F29C658E899CF2E2C735E9A1CB50
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9470ec0a2f20f08605e867d3aad6ae2fa0d6345cbea86141e1a3f2521b6e876c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 88125a70bc37c7b04a78e18206107b506ebe1bd69202dd126c86f1df1af2bc1b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9470ec0a2f20f08605e867d3aad6ae2fa0d6345cbea86141e1a3f2521b6e876c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 06126E719002299BCB24CF59D8816FEB7F5FF58710F14819AE849EB255EB309E81DFA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • BlockInput.USER32(00000001), ref: 00D4EABD
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 54ef1e057cb78fab933c58a2eff859236db39f1e5b30a64f103e1fbc779b68a8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 445cb493a9facf9ea56e57676e87d6596b14709e5b729c679ef0a0212b7dd139
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 54ef1e057cb78fab933c58a2eff859236db39f1e5b30a64f103e1fbc779b68a8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9BE01A31210205AFC710EF99D845E9AB7E9BF98760F008416FE49C7361DAB0E8408BA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00CF03EE), ref: 00CF09DA
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ae98ae2c71543d8d408b405650e3104e14dd08f39df6289eef4d64738b1fc837
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 428e978235ed27b55504e71674b82797a2a3004736587255302cae46befc25cb
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae98ae2c71543d8d408b405650e3104e14dd08f39df6289eef4d64738b1fc837
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d952601aeb7275b1b7dbc867a2384808b30029783c87dbd3fc5e73fbdd5cb7a8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D151876160C60D5BDFF88B69895D7BE27959B02380F180709EBA2EB2C2C655DF06E353
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ab5750a965cc4250147ce37899d39c187de997c2727d7b8da3e738b8f27130c5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c135be8a44e6dc449688141f732544cc7cf5e47c80a987540580cc49f4173b9e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab5750a965cc4250147ce37899d39c187de997c2727d7b8da3e738b8f27130c5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD321221D29F414DD7239634DC223356289AFB73C5F15D727F81EB9AA5EB29D4C34110
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d602b0222a16a96665c3d66c1bcd962e8a502398b8176de80ba4daef5fe7e3ed
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 68e0e82a031443f89c5598161f8be8f007d56ca3776e7c384dba304d0e8ebf75
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d602b0222a16a96665c3d66c1bcd962e8a502398b8176de80ba4daef5fe7e3ed
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15323731A101A58BCF28CF2DE4D0A7D77A1EF55308F3C956AE499DB291D230DD82DB61
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 254aaa3d636733f5392e9ae22338ae549be345ed825143f50bad4040278e9bda
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 312269a1a64c06019cefa895912f0bd6a337342762d41d48ac8757dc04338441
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 254aaa3d636733f5392e9ae22338ae549be345ed825143f50bad4040278e9bda
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2122A170A00609EFDF14CF65E881AEEB3F1FF44300F14462AE916A7395EB39A951DB60
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bc68ddc714b455fc70060bea249acfbd325cb85ce4b4085db7aabf205a8251e4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e208a4aea6d32c29aa4e896a6ad9bb8233b782dee3e5ac753f6518cf48518894
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc68ddc714b455fc70060bea249acfbd325cb85ce4b4085db7aabf205a8251e4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5602B3B1A00209FBDB04DF55E881AAEB7B1FF44300F148169E956DB391EB31EE51DBA1
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d2205fab4d5b3fa9c6163587416ee59ad611766e357d76d35684c234db342a76
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9899b5de8db1f15c60a4f3caf29984ff02fd773daa80d3c615706b1a8b89763c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2205fab4d5b3fa9c6163587416ee59ad611766e357d76d35684c234db342a76
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46B1DF20D2AF414DD32396398821336B65CAFBB6D5B91D71BFC1AB4E62FB2286C35141
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2c69f32f89d124fe89d4318f5debc0ecc8cd4321a25ed624d22374c0abeb7877
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D9176322080A78ADBAE463A857407EFFF15A923A131E079DDDF2CA1C5EE108B54D621
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a5b99c48b9e22c2ee5c03974e56503b00e209d018233ec59fe7fa83a46bc731e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0919A732090A74EDBAD427A847403DFFE15A923A131E079DD9F2CB1C5EE24CB54E621
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1dc87cddbcb24936fc38a781102f91737e01f9ec950ecfea3f227e40d44e9953
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 839142722090E7CADBAD467A857403DFFE15A923A231E079ED9F2CA1C1FD14C754A621
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f1d0b2682c71f6960c46cfe9b1390b8f6fa34e1af9f72877861fd72665a12a62
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 15791960d7d5653e69d61f8427ca2b5e126ad3a1640bfc9334f16f07ab21ae84
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f1d0b2682c71f6960c46cfe9b1390b8f6fa34e1af9f72877861fd72665a12a62
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1761477120870D97EEF89B288D95BBE2394DF42700F101B1AEB53DB281DA519F46E357
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d1027cb868dee1e14c20e1c76070bd5bf7604678351415d01a915be00dd7de7e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 23699eb154f9cb2ecc99cc4bd675d4776d063f1ae958e43b8fd0f4cb838cf988
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d1027cb868dee1e14c20e1c76070bd5bf7604678351415d01a915be00dd7de7e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD61AA3160870D5BDEF84B285895BBF2399EF42704F900B5AEB53CB281DA529F46D313
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2557fd4af400f3d9dbb8daaf360a0e4a5d3b553d212d6312792e74dae35f4c0e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D881A7325080E78ADBAD463A853407EFFE15A923B131E079ED9F6CB1C1EE14C754E661
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d2f1fe0e2cd635ae132a79d3665ef9b1a5ffd125dbbdfeaa0298f7eac09020d0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2777cac83e6870fe3e81ecbec8c01c38d7208aca8f2b6f901bc9f7f2212088a3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2f1fe0e2cd635ae132a79d3665ef9b1a5ffd125dbbdfeaa0298f7eac09020d0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD21BB326216158BD728CF79C81367E77E5A754310F59862EE4A7C37D0DE39A904C750
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00D6712F
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00D67160
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00D6716C
                                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,000000FF), ref: 00D67186
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00D67195
                                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 00D671C0
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000010), ref: 00D671C8
                                                                                                                                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(00000000), ref: 00D671CF
                                                                                                                                                                                                                                                                                                                                                                            • FrameRect.USER32(?,?,00000000), ref: 00D671DE
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00D671E5
                                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FE,000000FE), ref: 00D67230
                                                                                                                                                                                                                                                                                                                                                                            • FillRect.USER32(?,?,?), ref: 00D67262
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00D67284
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D673E8: GetSysColor.USER32(00000012), ref: 00D67421
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D673E8: SetTextColor.GDI32(?,?), ref: 00D67425
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D673E8: GetSysColorBrush.USER32(0000000F), ref: 00D6743B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D673E8: GetSysColor.USER32(0000000F), ref: 00D67446
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D673E8: GetSysColor.USER32(00000011), ref: 00D67463
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D673E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00D67471
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D673E8: SelectObject.GDI32(?,00000000), ref: 00D67482
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D673E8: SetBkColor.GDI32(?,00000000), ref: 00D6748B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D673E8: SelectObject.GDI32(?,?), ref: 00D67498
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D673E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00D674B7
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D673E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00D674CE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D673E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00D674DB
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5760f484cdccec492efc09a675e56f9e1fc56b6fdf3beabde0b8dfd34213934d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7786b7b73b08ec0a5aa2a06d0e09e82c961ebce6700cc19ed7d042fe989b8c13
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5760f484cdccec492efc09a675e56f9e1fc56b6fdf3beabde0b8dfd34213934d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5A19072018305AFDB00DF60DC48E6B7BA9FB49324F141A19F9A2D62E1D7B9E944CB71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?), ref: 00CE8E14
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001308,?,00000000), ref: 00D26AC5
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00D26AFE
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00D26F43
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00CE8BE8,?,00000000,?,?,?,?,00CE8BBA,00000000,?), ref: 00CE8FC5
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053), ref: 00D26F7F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00D26F96
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00D26FAC
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00D26FB7
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c66d96311480a5794c56f41bf608bef00a25c30881499710a243783005ed2684
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 890fe24febcabfe81812908ce80efdfa2c6d8a982ecfb9934680aeb9bbf8cc6a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c66d96311480a5794c56f41bf608bef00a25c30881499710a243783005ed2684
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F129938200361DFCB25DF25E884BAABBA1FB55304F188469F499CB261CB31EC55DBB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000), ref: 00D5273E
                                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00D5286A
                                                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00D528A9
                                                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00D528B9
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00D52900
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00D5290C
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00D52955
                                                                                                                                                                                                                                                                                                                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00D52964
                                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00D52974
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00D52978
                                                                                                                                                                                                                                                                                                                                                                            • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00D52988
                                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00D52991
                                                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 00D5299A
                                                                                                                                                                                                                                                                                                                                                                            • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00D529C6
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,00000001), ref: 00D529DD
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00D52A1D
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00D52A31
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000404,00000001,00000000), ref: 00D52A42
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00D52A77
                                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00D52A82
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00D52A8D
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00D52A97
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1fd162f6a6c3fffd9754bc32f9add98159f361aae1cff56d578fa086853dc2aa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4c69cbcdf590f3fab9d13cfda372d745238a12554412cb741e77bf121a4cf455
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1fd162f6a6c3fffd9754bc32f9add98159f361aae1cff56d578fa086853dc2aa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54B16C75A10315AFEB14DFA8DC45FAE7BA9EB09711F008215FA14E72A0D7B4ED44CBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00D44AED
                                                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,00D6CB68,?,\\.\,00D6CC08), ref: 00D44BCA
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00D6CB68,?,\\.\,00D6CC08), ref: 00D44D36
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9859144edd2b8712d341ea01c9c48ce8c4a332a3878e9aeaf5b7415a854f3d88
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 000524abf504c806b6a4acbbfc9371995e0bcdbc7249cf8bda74b6c615d0e427
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9859144edd2b8712d341ea01c9c48ce8c4a332a3878e9aeaf5b7415a854f3d88
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B61BE307052069FCF04DF24CAC2A79B7A1EF44341B288016F846AB391DB35ED85EB71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00D67421
                                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00D67425
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00D6743B
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00D67446
                                                                                                                                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(?), ref: 00D6744B
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 00D67463
                                                                                                                                                                                                                                                                                                                                                                            • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00D67471
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00D67482
                                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00D6748B
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00D67498
                                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 00D674B7
                                                                                                                                                                                                                                                                                                                                                                            • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00D674CE
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 00D674DB
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00D6752A
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00D67554
                                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FD,000000FD), ref: 00D67572
                                                                                                                                                                                                                                                                                                                                                                            • DrawFocusRect.USER32(?,?), ref: 00D6757D
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 00D6758E
                                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00D67596
                                                                                                                                                                                                                                                                                                                                                                            • DrawTextW.USER32(?,00D670F5,000000FF,?,00000000), ref: 00D675A8
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00D675BF
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00D675CA
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00D675D0
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00D675D5
                                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00D675DB
                                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 00D675E5
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ca4c8d1e095b30498265eafcaf5ea6421cbfe03e339f65d95862350696de577a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6ca124b3e5ce1de4be2363cbd1b330c63dc923253efe343e54ff0527c08eaba7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca4c8d1e095b30498265eafcaf5ea6421cbfe03e339f65d95862350696de577a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF615D72900318AFDF01DFA4DC49AAE7FB9EB09320F155125F955EB2A1D7B4A940CBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00D61128
                                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00D6113D
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00D61144
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00D61199
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00D611B9
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00D611ED
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00D6120B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00D6121D
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,?), ref: 00D61232
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00D61245
                                                                                                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(00000000), ref: 00D612A1
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00D612BC
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00D612D0
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00D612E8
                                                                                                                                                                                                                                                                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 00D6130E
                                                                                                                                                                                                                                                                                                                                                                            • GetMonitorInfoW.USER32(00000000,?), ref: 00D61328
                                                                                                                                                                                                                                                                                                                                                                            • CopyRect.USER32(?,?), ref: 00D6133F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000), ref: 00D613AA
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6cab83744641fd48d63c28dd2ee59ce9165fc0f3bffbd9f1a1bed7c67885a071
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bf0781316e216b300793a865cacf1d529cbf5624cb670c68076c6d347c747ae4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6cab83744641fd48d63c28dd2ee59ce9165fc0f3bffbd9f1a1bed7c67885a071
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8EB1AC75604341AFDB10DF64C885B6ABBE4FF88340F04891DF99A9B2A1D771EC44CBA6
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00D602E5
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D6031F
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D60389
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D603F1
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D60475
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00D604C5
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00D60504
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CEF9F2: _wcslen.LIBCMT ref: 00CEF9FD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00D32258
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00D3228A
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                            • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d7ccf1084ec3c479cb1d610aa5b72f0c6a7872903902371797d6f1455f3e0353
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3900fbc2ae407dba9906eb0cb9841af4d93db834ed659320744707f64afd61d2
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d7ccf1084ec3c479cb1d610aa5b72f0c6a7872903902371797d6f1455f3e0353
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A9E18C312182418FCB24DF24C59183BBBE6BF98314F18495DF9969B3A1DB30ED45DBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00CE8968
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000007), ref: 00CE8970
                                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00CE899B
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 00CE89A3
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 00CE89C8
                                                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00CE89E5
                                                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00CE89F5
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00CE8A28
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00CE8A3C
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,000000FF), ref: 00CE8A5A
                                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00CE8A76
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00CE8A81
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE912D: GetCursorPos.USER32(?), ref: 00CE9141
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE912D: ScreenToClient.USER32(00000000,?), ref: 00CE915E
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE912D: GetAsyncKeyState.USER32(00000001), ref: 00CE9183
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE912D: GetAsyncKeyState.USER32(00000002), ref: 00CE919D
                                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(00000000,00000000,00000028,00CE90FC), ref: 00CE8AA8
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ebbac8c237fa739225e5dce5df9d2d4d5f176e8e4ff98e511939963fb090bb99
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0552e6a2b5825b6ff0290d7249d0c219d21a73486a4490ac2fda0d369eef6759
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ebbac8c237fa739225e5dce5df9d2d4d5f176e8e4ff98e511939963fb090bb99
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DBB15735A0034AAFDB14DFA9DC45BAE7BB5EB48314F144229FA16E7290DB74E940CF60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D310F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00D31114
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D310F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00D30B9B,?,?,?), ref: 00D31120
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D310F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00D30B9B,?,?,?), ref: 00D3112F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D310F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00D30B9B,?,?,?), ref: 00D31136
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D310F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00D3114D
                                                                                                                                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00D30DF5
                                                                                                                                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00D30E29
                                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00D30E40
                                                                                                                                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00D30E7A
                                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00D30E96
                                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00D30EAD
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00D30EB5
                                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00D30EBC
                                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00D30EDD
                                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00D30EE4
                                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00D30F13
                                                                                                                                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00D30F35
                                                                                                                                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00D30F47
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D30F6E
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00D30F75
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D30F7E
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00D30F85
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D30F8E
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00D30F95
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00D30FA1
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00D30FA8
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D31193: GetProcessHeap.KERNEL32(00000008,00D30BB1,?,00000000,?,00D30BB1,?), ref: 00D311A1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D31193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00D30BB1,?), ref: 00D311A8
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D31193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00D30BB1,?), ref: 00D311B7
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3b579c138c573c8d2cf6d65abf48165dba01b107640b8b5b600bf668b937b495
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c030b2047d29c2a8ed3e858602ded87c85f30d6073b8330e1cf2c016c00e2c86
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b579c138c573c8d2cf6d65abf48165dba01b107640b8b5b600bf668b937b495
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25715B72A0430AABDF209FA4DC44BAEBBB8BF05300F084115F959E6291D7759905CB70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D5C4BD
                                                                                                                                                                                                                                                                                                                                                                            • RegCreateKeyExW.ADVAPI32(?,?,00000000,00D6CC08,00000000,?,00000000,?,?), ref: 00D5C544
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00D5C5A4
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D5C5F4
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D5C66F
                                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00D5C6B2
                                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00D5C7C1
                                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00D5C84D
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00D5C881
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00D5C88E
                                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00D5C960
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                            • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1198bf020e2a25400f5f3e0dede78b077050515724d61af1020674318c5b02e2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ecc08411a57565afc202e08288472e22925367e97f00fdec5e2d6ca4d8867766
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1198bf020e2a25400f5f3e0dede78b077050515724d61af1020674318c5b02e2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F3127B352143019FCB14DF14C881A2ABBE5EF88715F08895DF98A9B3A2DB31FD45DB91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00D609C6
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D60A01
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00D60A54
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D60A8A
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D60B06
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D60B81
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CEF9F2: _wcslen.LIBCMT ref: 00CEF9FD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D32BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00D32BFA
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                            • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b390d4cc7d045dcbc11dc52ee30bf1f36bb7b0e090dbcccf5e671b64bfc47020
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7662a65bdd06d2f599f4feb3ff9f4793c4249f688e7a676fbd5868365806fba9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b390d4cc7d045dcbc11dc52ee30bf1f36bb7b0e090dbcccf5e671b64bfc47020
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 38E17A312083019FCB14DF28C45192BBBE1FF98354B188A5DF8969B7A2D731ED45DBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                            • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7f20ea987e095c6d7bd7f09b30438222ca4c80157bc566899da4ec5718fe5c04
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: db907150860b3d1d51d6ce3776e132df087686dba10bfaac7d906f09fae76767
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f20ea987e095c6d7bd7f09b30438222ca4c80157bc566899da4ec5718fe5c04
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B871D43262026A8FCF20DE68CD415BF37A5AB60756F192528FC6697285E631CD49D3B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D6835A
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D6836E
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D68391
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D683B4
                                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00D683F2
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00D65BF2), ref: 00D6844E
                                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00D68487
                                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00D684CA
                                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00D68501
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00D6850D
                                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00D6851D
                                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?,00D65BF2), ref: 00D6852C
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00D68549
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00D68555
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                            • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a05b7571d83ff3901891535ca5c9c73326030fa134879c977ef558ceb088dd5e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 65fe8072672d3a3fcf2c0092c1d6701392cc60f2d75012be1b9201f2b3c2d32e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a05b7571d83ff3901891535ca5c9c73326030fa134879c977ef558ceb088dd5e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C561AF71550219BBEB14DF64CC81BBF77A8BB08711F10460AF956D61D1EFB4AA80E7B0
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fa46a2c713666937597d6b6672bd459eb38267fd073f43b7497ae2e0d8922913
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8fc16734a69acb3b920160d8f8ff7ad155fbcc5e6e6671ba5f083cb8e36dc7be
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa46a2c713666937597d6b6672bd459eb38267fd073f43b7497ae2e0d8922913
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A811671600605BBDB21AF60EC82FFE37A4AF55300F044526FA05AB296FB74DA45D7B1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(?,?), ref: 00D43EF8
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D43F03
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D43F5A
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D43F98
                                                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 00D43FD6
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D4401E
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D44059
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D44087
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                            • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d8658bab26b5b148e8f32315c931acddb6878d381c12092f29dfe82e7a3436a4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0d9db242527eca2015ea3163daa9be65e8f9a70351415a66facff3c13cb1d150
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d8658bab26b5b148e8f32315c931acddb6878d381c12092f29dfe82e7a3436a4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D171C2716043019FC710EF28C88196AB7F4EF94758F14492EF99597361EB30DE49DBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00D35A2E
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00D35A40
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00D35A57
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00D35A6C
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00D35A72
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00D35A82
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00D35A88
                                                                                                                                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00D35AA9
                                                                                                                                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00D35AC3
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00D35ACC
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D35B33
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00D35B6F
                                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00D35B75
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00D35B7C
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00D35BD3
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00D35BE0
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000005,00000000,?), ref: 00D35C05
                                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00D35C2F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bfc6a50111b16176c2b68a42ab7937984d1e2460b779440433d64701ddb362f4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6faa5163b4cda30d1b1e6f73cecb5eedede0e815431804e3dbc01c0464295868
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bfc6a50111b16176c2b68a42ab7937984d1e2460b779440433d64701ddb362f4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7716C31900B09AFDB20DFA8DE85BAEBBF5FF48704F144518E582A26A4D775E944CB70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 00D4FE27
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8A), ref: 00D4FE32
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00D4FE3D
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F03), ref: 00D4FE48
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8B), ref: 00D4FE53
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F01), ref: 00D4FE5E
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F81), ref: 00D4FE69
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F88), ref: 00D4FE74
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F80), ref: 00D4FE7F
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F86), ref: 00D4FE8A
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F83), ref: 00D4FE95
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F85), ref: 00D4FEA0
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F82), ref: 00D4FEAB
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F84), ref: 00D4FEB6
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F04), ref: 00D4FEC1
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 00D4FECC
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorInfo.USER32(?), ref: 00D4FEDC
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00D4FF1E
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d950c4290797204fae9ef0090c26f0ab35dd3b4325f387abaaa11ef5c8c634f8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a964f2297dcff69ff615195864ef8299ebfa85ad8b4107d042d9d51fb80bea11
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d950c4290797204fae9ef0090c26f0ab35dd3b4325f387abaaa11ef5c8c634f8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 454154B0D043196BDB109FBA8C8585EBFE8FF04354B54452AE11DE7291DB789905CEA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00CF00C6
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00DA070C,00000FA0,1FAD46B1,?,?,?,?,00D123B3,000000FF), ref: 00CF011C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00D123B3,000000FF), ref: 00CF0127
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00D123B3,000000FF), ref: 00CF0138
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00CF014E
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00CF015C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00CF016A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00CF0195
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00CF01A0
                                                                                                                                                                                                                                                                                                                                                                            • ___scrt_fastfail.LIBCMT ref: 00CF00E7
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF00A3: __onexit.LIBCMT ref: 00CF00A9
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            • kernel32.dll, xrefs: 00CF0133
                                                                                                                                                                                                                                                                                                                                                                            • WakeAllConditionVariable, xrefs: 00CF0162
                                                                                                                                                                                                                                                                                                                                                                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00CF0122
                                                                                                                                                                                                                                                                                                                                                                            • SleepConditionVariableCS, xrefs: 00CF0154
                                                                                                                                                                                                                                                                                                                                                                            • InitializeConditionVariable, xrefs: 00CF0148
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                            • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 624603cb7e4f1481a3c0e9e3ace5d29b61a9e28a47fd8f2316b9681f9be76b59
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fd3a8217ac2f345e8f9d27d98c357b840cc10381ec929b2535d5577ca4bb20b9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 624603cb7e4f1481a3c0e9e3ace5d29b61a9e28a47fd8f2316b9681f9be76b59
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E621F9326447156FD7506BA4AC06B7E3794DB06F51F20413AF951E3392DFB4A8008AB2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 38fa75a8823b8ede536a4b130b7c3f21a1e6f41862cd93cafdee194560332ef3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9e12816b79db6841f0c1fbb9f0f5ceae7d7a0acb4599771759575f17b1735142
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 38fa75a8823b8ede536a4b130b7c3f21a1e6f41862cd93cafdee194560332ef3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B7E1D532A00616ABCF18DFA8C9517FEFBB4BF44710F588129E556E7240DB30AE8597B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(00000000,00000000,00D6CC08), ref: 00D44527
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D4453B
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D44599
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D445F4
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D4463F
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D446A7
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CEF9F2: _wcslen.LIBCMT ref: 00CEF9FD
                                                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,00D96BF0,00000061), ref: 00D44743
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                            • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 20739ef92013a2f93f09f667a8b78f20f3e0145116ceeaece38335407f8add87
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3812d6648bfdcffa2115fb48f507dbc9bce284e3152b4a89e1429f484dedb26b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 20739ef92013a2f93f09f667a8b78f20f3e0145116ceeaece38335407f8add87
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C2B100316083029FCB10DF28C890A7AB7E5BFA5764F548A1DF596C7291E730D985CBB2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,00D6CC08), ref: 00D540BB
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00D540CD
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00D6CC08), ref: 00D540F2
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00D6CC08), ref: 00D5413E
                                                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028,?,00D6CC08), ref: 00D541A8
                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000009), ref: 00D54262
                                                                                                                                                                                                                                                                                                                                                                            • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00D542C8
                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00D542F2
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                                                            • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1fe91c9e18fddaaee692aa8ba57b01f12de05b12d6c1146ada3c7cc6bedde861
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 431026cf7676fc9a8dc727b19571169c73c2612e02a6915ede108b4165665ec4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1fe91c9e18fddaaee692aa8ba57b01f12de05b12d6c1146ada3c7cc6bedde861
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1125971A00214AFDF14CF94C884EAEB7B5FF45309F288098ED459B261D771ED8ACBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00DA1990), ref: 00D12F8D
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00DA1990), ref: 00D1303D
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00D13081
                                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00D1308A
                                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(00DA1990,00000000,?,00000000,00000000,00000000), ref: 00D1309D
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00D130A9
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 40aeccc3b60923f888a78f1e2a3eac80f7d2d65429b59fbb70a01c89647f3364
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 163253ab12ae2c63b42fd3457e3ae9d156262626ffe5d0d065c8d0dd05286338
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40aeccc3b60923f888a78f1e2a3eac80f7d2d65429b59fbb70a01c89647f3364
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 98710730644245BEEB218F65DC49FFABF64FF04324F240206F615A62E1CBB2A964D771
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,?), ref: 00D66DEB
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD6B57: _wcslen.LIBCMT ref: 00CD6B6A
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00D66E5F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00D66E81
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00D66E94
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00D66EB5
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00CD0000,00000000), ref: 00D66EE4
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00D66EFD
                                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00D66F16
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00D66F1D
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00D66F35
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00D66F4D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9944: GetWindowLongW.USER32(?,000000EB), ref: 00CE9952
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3c0073f135154bbc8da23b97e7c25a3d67e4d41f85b135386177c5a7f4cc564e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5cd3993390faddec504b3b5092f08e75cbe48568509e87d7806a371754a057c3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c0073f135154bbc8da23b97e7c25a3d67e4d41f85b135386177c5a7f4cc564e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04715474108341AFDB21CF18D844ABABBE9EB99304F08441EF99987361D771E906DB26
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00CE9BB2
                                                                                                                                                                                                                                                                                                                                                                            • DragQueryPoint.SHELL32(?,?), ref: 00D69147
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D67674: ClientToScreen.USER32(?,?), ref: 00D6769A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D67674: GetWindowRect.USER32(?,?), ref: 00D67710
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D67674: PtInRect.USER32(?,?,00D68B89), ref: 00D67720
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00D691B0
                                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00D691BB
                                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00D691DE
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00D69225
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00D6923E
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00D69255
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00D69277
                                                                                                                                                                                                                                                                                                                                                                            • DragFinish.SHELL32(?), ref: 00D6927E
                                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00D69371
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5cebb5155d304d29b828fab41dc9e5bef6e2818a7627927333b6c4bd0b562258
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8066b35941bbc219fdf15ca57c33d7c4a75d75ee4d2b8b98b6aa94df257362ca
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5cebb5155d304d29b828fab41dc9e5bef6e2818a7627927333b6c4bd0b562258
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 00615A71108301AFC701DFA4DC95DAFBBE8EF99750F40091EF695922A1DB70AA49CB62
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00D4C4B0
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00D4C4C3
                                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00D4C4D7
                                                                                                                                                                                                                                                                                                                                                                            • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00D4C4F0
                                                                                                                                                                                                                                                                                                                                                                            • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00D4C533
                                                                                                                                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00D4C549
                                                                                                                                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00D4C554
                                                                                                                                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00D4C584
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00D4C5DC
                                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00D4C5F0
                                                                                                                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00D4C5FB
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3df1193001b64f14f6ef55abdc912f372221148c1a54b3c6b3729558c1497a65
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 089e1adb533bbe0494c5793fc2add4b0452dfcf0ea270957a27af3dffba1cea0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3df1193001b64f14f6ef55abdc912f372221148c1a54b3c6b3729558c1497a65
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB515AB0511348BFDB619FA0C988ABB7BBCFF08754F04A41AF985D6210EB74E9449B70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00D68592
                                                                                                                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00D685A2
                                                                                                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00D685AD
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00D685BA
                                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00D685C8
                                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00D685D7
                                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00D685E0
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00D685E7
                                                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00D685F8
                                                                                                                                                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,00D6FC38,?), ref: 00D68611
                                                                                                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00D68621
                                                                                                                                                                                                                                                                                                                                                                            • GetObjectW.GDI32(?,00000018,?), ref: 00D68641
                                                                                                                                                                                                                                                                                                                                                                            • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00D68671
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00D68699
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00D686AF
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 261be4795c6981101c6ca62ac4e81ae01e3d9fba31503ee5008e597c3aaa3ade
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8ef7d9b76d62f14592e796abb466affae16dc9106eeb1cb37712b20f22827b94
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 261be4795c6981101c6ca62ac4e81ae01e3d9fba31503ee5008e597c3aaa3ade
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E412875600308AFDB119FA5CC88EAA7BB8EF89B11F144159F946E7260DB70A901DB30
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00D41502
                                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00D4150B
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00D41517
                                                                                                                                                                                                                                                                                                                                                                            • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00D415FB
                                                                                                                                                                                                                                                                                                                                                                            • VarR8FromDec.OLEAUT32(?,?), ref: 00D41657
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00D41708
                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00D4178C
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00D417D8
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00D417E7
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00D41823
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 35d1adad855d0f179d10360950ee6c4936b0bac90baf7a781657754dd8c401c0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 26453119a93adf28d319cb79887ae7f1595f99401e11b8e20a1d4776e637a338
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 35d1adad855d0f179d10360950ee6c4936b0bac90baf7a781657754dd8c401c0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7D1FF35A00209EBDB00AF65D885BBDB7B5FF44700F14855AF486AB280DB30ED85EBB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D5B6AE,?,?), ref: 00D5C9B5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: _wcslen.LIBCMT ref: 00D5C9F1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: _wcslen.LIBCMT ref: 00D5CA68
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: _wcslen.LIBCMT ref: 00D5CA9E
                                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D5B6F4
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00D5B772
                                                                                                                                                                                                                                                                                                                                                                            • RegDeleteValueW.ADVAPI32(?,?), ref: 00D5B80A
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00D5B87E
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00D5B89C
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00D5B8F2
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00D5B904
                                                                                                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00D5B922
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00D5B983
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00D5B994
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1c185c12421386fe0b3e31879da9ff4c068200ef154b178eddd02d903defae44
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7193094b11e375de39cc28fc95652cc2f87f7ab639686ee5759dc673c68fbcb6
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c185c12421386fe0b3e31879da9ff4c068200ef154b178eddd02d903defae44
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46C16D34204201AFDB14DF14C495B2ABBE5FF84319F18855EE9958B3A2CB71EC49DFA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00D525D8
                                                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00D525E8
                                                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(?), ref: 00D525F4
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00D52601
                                                                                                                                                                                                                                                                                                                                                                            • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00D5266D
                                                                                                                                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00D526AC
                                                                                                                                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00D526D0
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00D526D8
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00D526E1
                                                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(?), ref: 00D526E8
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,?), ref: 00D526F3
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                            • String ID: (
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: abd282a5ca89ae3f4e89027c7f6e4923ba803af997e5d909e440df653930a064
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a6f3b75c989d966e40172d500d81946eea8d572b41ed1a55319e3f060166fd6b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: abd282a5ca89ae3f4e89027c7f6e4923ba803af997e5d909e440df653930a064
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E061D275D00219EFCF04CFA8D884AAEBBB5FF48310F20852AE995A7350D774A955CFA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ___free_lconv_mon.LIBCMT ref: 00D0DAA1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D0D63C: _free.LIBCMT ref: 00D0D659
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D0D63C: _free.LIBCMT ref: 00D0D66B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D0D63C: _free.LIBCMT ref: 00D0D67D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D0D63C: _free.LIBCMT ref: 00D0D68F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D0D63C: _free.LIBCMT ref: 00D0D6A1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D0D63C: _free.LIBCMT ref: 00D0D6B3
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D0D63C: _free.LIBCMT ref: 00D0D6C5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D0D63C: _free.LIBCMT ref: 00D0D6D7
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D0D63C: _free.LIBCMT ref: 00D0D6E9
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D0D63C: _free.LIBCMT ref: 00D0D6FB
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D0D63C: _free.LIBCMT ref: 00D0D70D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D0D63C: _free.LIBCMT ref: 00D0D71F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D0D63C: _free.LIBCMT ref: 00D0D731
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0DA96
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D0D7D1,00000000,00000000,00000000,00000000,?,00D0D7F8,00000000,00000007,00000000,?,00D0DBF5,00000000), ref: 00D029DE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D029C8: GetLastError.KERNEL32(00000000,?,00D0D7D1,00000000,00000000,00000000,00000000,?,00D0D7F8,00000000,00000007,00000000,?,00D0DBF5,00000000,00000000), ref: 00D029F0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0DAB8
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0DACD
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0DAD8
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0DAFA
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0DB0D
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0DB1B
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0DB26
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0DB5E
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0DB65
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0DB82
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0DB9A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 49de185e68bb7cbecc0115b8a7f1d4b84895ca077101ff63bd49f0cc5074a095
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 017054ca1c5034f3d419abc1ecb2ff8934b8d8edc7911f5196dbcf6b48900d04
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 49de185e68bb7cbecc0115b8a7f1d4b84895ca077101ff63bd49f0cc5074a095
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27312A31A447059FEB21AAB9E849B6A77EAFF10310F69441AE45DD71D1DB35EC40CB30
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00D3369C
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D336A7
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00D33797
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00D3380C
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00D3385D
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00D33882
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00D338A0
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000), ref: 00D338A7
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00D33921
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00D3395D
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e54cc33f3fb5dd7394d38ee84cc53ff57aa3a722a19ca5e7eab4fb44bd896bd6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 26265317d69cc2ae33c9ad233343448455d30582ac1b1a3cb103b4131f1e1ca3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e54cc33f3fb5dd7394d38ee84cc53ff57aa3a722a19ca5e7eab4fb44bd896bd6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B791AC71204706EFD719DF64C985BAAF7A8FF44350F048629FA99C21A0DB70EA45CBB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00D34994
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00D349DA
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D349EB
                                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,00000000), ref: 00D349F7
                                                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00D34A2C
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00D34A64
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00D34A9D
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00D34AE6
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00D34B20
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00D34B8B
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a39d569695d63dd60126f5f2b9092ee81dc65666a899e7683a1165b3866abb43
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d1bc5a7a68ee461bb0a82296a1702a6f52be55bb4fb152ed779a853fc38df3a6
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a39d569695d63dd60126f5f2b9092ee81dc65666a899e7683a1165b3866abb43
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7491AD711042099FDB04DF14C985BBAB7E8FF84314F08846AFE859A1A6DB78ED45CBB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00CE9BB2
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00D68D5A
                                                                                                                                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 00D68D6A
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 00D68D75
                                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00D68E1D
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00D68ECF
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00D68EEC
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 00D68EFC
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00D68F2E
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00D68F70
                                                                                                                                                                                                                                                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00D68FA1
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f3a96a3b5dcd7fe1e5be1365636408f7dd5007cc9c4f4b0e58ee5af0293302d3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 92a6708919badb3792cadeb83e9983d8c16c635090176f1548efbc140bcbe8cf
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f3a96a3b5dcd7fe1e5be1365636408f7dd5007cc9c4f4b0e58ee5af0293302d3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C3819071508341AFD710CF24C884A6BBBE9FF88354F180A19F995D7292DB72D905EBB2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(00DA1990,000000FF,00000000,00000030), ref: 00D3BFAC
                                                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(00DA1990,00000004,00000000,00000030), ref: 00D3BFE1
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000001F4), ref: 00D3BFF3
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00D3C039
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 00D3C056
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,-00000001), ref: 00D3C082
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 00D3C0C9
                                                                                                                                                                                                                                                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00D3C10F
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D3C124
                                                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D3C145
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 98397a4f947ae50e7ff17e98317a6db2e7feea07b952201107218180a705db51
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ed7a1029e024daaacf9b70163b3681dc41c7b024a2c5b264863d1b47c4529dd7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 98397a4f947ae50e7ff17e98317a6db2e7feea07b952201107218180a705db51
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2619BB192038AAFDF15CF64CC88ABEBBB8EF05354F041015E951A3292DB71AD04DB70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00D3DC20
                                                                                                                                                                                                                                                                                                                                                                            • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00D3DC46
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D3DC50
                                                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00D3DCA0
                                                                                                                                                                                                                                                                                                                                                                            • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00D3DCBC
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0e3aa79c3c32e069881f276f8f2b239b0566d0fa68d5e8d7d003b7028ed6f80d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 26d0c96bec605261c0626b0116c386456baba224bba31f41666c99c79965b9b6
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e3aa79c3c32e069881f276f8f2b239b0566d0fa68d5e8d7d003b7028ed6f80d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC4106329403047BDB14AB75AC43EBF776CEF46750F14006AFA00A7182EB75DA01ABB5
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00D5CC64
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00D5CC8D
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00D5CD48
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00D5CCAA
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00D5CCBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00D5CCCF
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00D5CD05
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00D5CD28
                                                                                                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00D5CCF3
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dae972794bca71f4514f7a3fc9c9ac6caaa48e9b9c21600f9e5324979484ceaa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6de774ce538a3e5d91767d281e230b7e46566954abd25418e6811a8502ccdba8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dae972794bca71f4514f7a3fc9c9ac6caaa48e9b9c21600f9e5324979484ceaa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74318E71911328BFDB219B90DC88EFFBB7CEF16741F041166ED45E2240DAB49A499AB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00D43D40
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D43D6D
                                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00D43D9D
                                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00D43DBE
                                                                                                                                                                                                                                                                                                                                                                            • RemoveDirectoryW.KERNEL32(?), ref: 00D43DCE
                                                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00D43E55
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00D43E60
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00D43E6B
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 07fd645ded90cd5ff21b1b2b5953d666b5b37de296299ff172b34dd5b37ca60f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8c48934873466593513d00f3d66bf20e3037346280f5a849832045037d77b75f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 07fd645ded90cd5ff21b1b2b5953d666b5b37de296299ff172b34dd5b37ca60f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1031B272910249ABDB209BA4DC49FEF37BCEF89700F1441B5F645D6160EBB497448B34
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00D3E6B4
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CEE551: timeGetTime.WINMM(?,?,00D3E6D4), ref: 00CEE555
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 00D3E6E1
                                                                                                                                                                                                                                                                                                                                                                            • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00D3E705
                                                                                                                                                                                                                                                                                                                                                                            • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00D3E727
                                                                                                                                                                                                                                                                                                                                                                            • SetActiveWindow.USER32 ref: 00D3E746
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00D3E754
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 00D3E773
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000000FA), ref: 00D3E77E
                                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32 ref: 00D3E78A
                                                                                                                                                                                                                                                                                                                                                                            • EndDialog.USER32(00000000), ref: 00D3E79B
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                            • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e54b245d4d52083bf1250cc3c8a7c0b5e7571188749a562e67c6d9eee1bdef5b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ef251cff985dc2597fe920b885b478592dd5a9f37f973dceaf9e7bdd85e08d72
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e54b245d4d52083bf1250cc3c8a7c0b5e7571188749a562e67c6d9eee1bdef5b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C2190B0250305AFEB106F66EC9AB363B69FB56348F182425F456C27F1DBB1AC009B34
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00D3EA5D
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00D3EA73
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D3EA84
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00D3EA96
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00D3EAA7
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 166f5bd71811b91fbe42d9c375a7e515df561e86dbe1a40423fddf94c03c1a1a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ae3db84b31367ba3f20467c8a6d6b4579dbf2e9f516541f5ee6ebe9aa4930cef
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 166f5bd71811b91fbe42d9c375a7e515df561e86dbe1a40423fddf94c03c1a1a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 00118A316902697DDB10A7A2DC4AEFF6B7CEBD1F40F040426B501A21D1EE709D09CAB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00D3A012
                                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00D3A07D
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00D3A09D
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00D3A0B4
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00D3A0E3
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00D3A0F4
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00D3A120
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00D3A12E
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00D3A157
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00D3A165
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00D3A18E
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00D3A19C
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 16ea46eb5269d932a6d688beb96385913c5b83364292ce01ba230e1e8d482007
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e259c7af948d34136b248dc9d9b923fafe59166f176593d8a85e50802e608726
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 16ea46eb5269d932a6d688beb96385913c5b83364292ce01ba230e1e8d482007
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D51C930B0578829FB35DBA488257EAFFB49F12380F0C459ED5C25B1C2DA94AA4CC776
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00D35CE2
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00D35CFB
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00D35D59
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00D35D69
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00D35D7B
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00D35DCF
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00D35DDD
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00D35DEF
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00D35E31
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00D35E44
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00D35E5A
                                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00D35E67
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e5c31bff85491489972057293761bf54bc916864733a9c74e3f07ec0ebbc68aa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 336c2134383dd4986ada06b11c076e56c7fb17bc76e109a36b7bc9a54d749099
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e5c31bff85491489972057293761bf54bc916864733a9c74e3f07ec0ebbc68aa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05510CB1B10705AFDB18CFA8DD89AAEBBB5EB48301F548129F515E7294D7B09E00CB70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00CE8BE8,?,00000000,?,?,?,?,00CE8BBA,00000000,?), ref: 00CE8FC5
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00CE8C81
                                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(00000000,?,?,?,?,00CE8BBA,00000000,?), ref: 00CE8D1B
                                                                                                                                                                                                                                                                                                                                                                            • DestroyAcceleratorTable.USER32(00000000), ref: 00D26973
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00CE8BBA,00000000,?), ref: 00D269A1
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00CE8BBA,00000000,?), ref: 00D269B8
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00CE8BBA,00000000), ref: 00D269D4
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00D269E6
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7c2e09e6f328e22b8ce4c474c18e5b1f86f924c6dfbc4b915c958341e37c846c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 74779474ea4b6352de489e39c89337a635a2c1d823d45bbdb907fb161fbe6100
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c2e09e6f328e22b8ce4c474c18e5b1f86f924c6dfbc4b915c958341e37c846c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C561EC34002790DFCB219F26D948B2677F1FB56316F24951DE0969BAA0CB71AE84DFB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9944: GetWindowLongW.USER32(?,000000EB), ref: 00CE9952
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00CE9862
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2e77e54f95d5c8f1e2fc1f42dcc71afe3766d87ecf5800d3cba85c2d6c79fe59
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a20d1287cfcb44387228628fc74c7639f9e19d8ccb267c3e1588052d0e0e8f17
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e77e54f95d5c8f1e2fc1f42dcc71afe3766d87ecf5800d3cba85c2d6c79fe59
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 33419E31104790AFDB305B3A9C88BB93BA5EB16320F185615F9B2872F2D7719942DB31
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00D1F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00D39717
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00D1F7F8,00000001), ref: 00D39720
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00D1F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00D39742
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00D1F7F8,00000001), ref: 00D39745
                                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00D39866
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8190eb6c09610efd9d49ab8fdb82006708fce379452b22b076e0a975cdb37dcf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 06b4d484b6652181daacdc61a20c4cf8f4915e8e9c387ee9e602be78351efa0c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8190eb6c09610efd9d49ab8fdb82006708fce379452b22b076e0a975cdb37dcf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB414E72904209AADF04EBE0DE96DEEB778EF55740F100026F601722A2EB756F49DB71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00D6403B
                                                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(00000000), ref: 00D64042
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00D64055
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00D6405D
                                                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,00000000,00000000), ref: 00D64068
                                                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 00D64072
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00D6407C
                                                                                                                                                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00D64092
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00D6409E
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1cb83dadebd7871f45c81ad0aff48da05336699b9c2859e2465d3809e144124b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dd666baf4de03ccc4a2d069572f5f83bf100cb9937f0155c49230ad168f536cd
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1cb83dadebd7871f45c81ad0aff48da05336699b9c2859e2465d3809e144124b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D316E32511215BBDF219FA4CC09FEA3B68EF0D320F151211FA65E61A0C7B5D850DBB4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00D53C5C
                                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00D53C8A
                                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00D53C94
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D53D2D
                                                                                                                                                                                                                                                                                                                                                                            • GetRunningObjectTable.OLE32(00000000,?), ref: 00D53DB1
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000029), ref: 00D53ED5
                                                                                                                                                                                                                                                                                                                                                                            • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00D53F0E
                                                                                                                                                                                                                                                                                                                                                                            • CoGetObject.OLE32(?,00000000,00D6FB98,?), ref: 00D53F2D
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00D53F40
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00D53FC4
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00D53FD8
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dab4bd0c3a416e5a6f7cd62d7c022aade36eb352b06d8e032494003b717e27bf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0f7d9a97a5852e508cb35b28993c9d1d2f5b02930b95209230afd255a98e7d17
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dab4bd0c3a416e5a6f7cd62d7c022aade36eb352b06d8e032494003b717e27bf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3C114716083059FDB00DF68C88492BB7E9FF89785F14491DF9899B210D771EE09CB62
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00D47AF3
                                                                                                                                                                                                                                                                                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00D47B8F
                                                                                                                                                                                                                                                                                                                                                                            • SHGetDesktopFolder.SHELL32(?), ref: 00D47BA3
                                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00D6FD08,00000000,00000001,00D96E6C,?), ref: 00D47BEF
                                                                                                                                                                                                                                                                                                                                                                            • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00D47C74
                                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?,?), ref: 00D47CCC
                                                                                                                                                                                                                                                                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00D47D57
                                                                                                                                                                                                                                                                                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00D47D7A
                                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00D47D81
                                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00D47DD6
                                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00D47DDC
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fe8906cab379dee2fb45844973b7391b29f79517dff082947c6ead37a2cf74b1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a1bf347bea0adf2651d0665adcf0cbfe95609a376d9889f9cb4ac64ef28ce880
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe8906cab379dee2fb45844973b7391b29f79517dff082947c6ead37a2cf74b1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4C10975A04209AFCB14DFA4C884DAEBBF9FF48304B148599E919DB361DB30ED45CBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00D65504
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00D65515
                                                                                                                                                                                                                                                                                                                                                                            • CharNextW.USER32(00000158), ref: 00D65544
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00D65585
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00D6559B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00D655AC
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ea6e8e5859cef710a1f98aa65d80390e7a5011b25f552f60d530888e1b376f79
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1d83b4c40be5f93a1a20dce446a3ef50059ae3af172792a60ee4698725b5bca3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea6e8e5859cef710a1f98aa65d80390e7a5011b25f552f60d530888e1b376f79
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3618F34900609EFDF108FA4EC849FE7BB9EB1A724F144146F565A62A4DB749AC0DB70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00D2FAAF
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAllocData.OLEAUT32(?), ref: 00D2FB08
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00D2FB1A
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(?,?), ref: 00D2FB3A
                                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00D2FB8D
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 00D2FBA1
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00D2FBB6
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyData.OLEAUT32(?), ref: 00D2FBC3
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00D2FBCC
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00D2FBDE
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00D2FBE9
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ae244d73b572c4e34c4d786eec178046cce5bbd7742fe6951c4a9f92379a7566
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 35b41331da1343177e47399c41785e43111a854a62daa0e13bb46e2a3b45a0cc
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae244d73b572c4e34c4d786eec178046cce5bbd7742fe6951c4a9f92379a7566
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D412C35A102199FCB00DF68D8589AEBBB9EF58354F008469E955E7361CB70A945CBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00D39CA1
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00D39D22
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00D39D3D
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00D39D57
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00D39D6C
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00D39D84
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00D39D96
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00D39DAE
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00D39DC0
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00D39DD8
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00D39DEA
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3ac5df52faab5db8037c6010f7aba5f3b82f9640e0db184d7f3a6364654c30a9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2020e56ef6dd31d4430ac6864dac4a0c0eafb37c384e6a536f54559891e4964c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ac5df52faab5db8037c6010f7aba5f3b82f9640e0db184d7f3a6364654c30a9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A41D6345047CA69FF309765D8253B6FEA06F11344F0C905ADAC7566C2EBE499C8CBB2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • WSAStartup.WSOCK32(00000101,?), ref: 00D505BC
                                                                                                                                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?), ref: 00D5061C
                                                                                                                                                                                                                                                                                                                                                                            • gethostbyname.WSOCK32(?), ref: 00D50628
                                                                                                                                                                                                                                                                                                                                                                            • IcmpCreateFile.IPHLPAPI ref: 00D50636
                                                                                                                                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00D506C6
                                                                                                                                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00D506E5
                                                                                                                                                                                                                                                                                                                                                                            • IcmpCloseHandle.IPHLPAPI(?), ref: 00D507B9
                                                                                                                                                                                                                                                                                                                                                                            • WSACleanup.WSOCK32 ref: 00D507BF
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7b878dd3a090427d1521c79d6b793f56d72c11503fde46cf2040506cd058002f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 36e46f386d7e97bfba736a0c00fa13d7084aeaaf204221c660b9fe0a6a505431
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b878dd3a090427d1521c79d6b793f56d72c11503fde46cf2040506cd058002f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75918E755043019FDB20DF15C488F1ABBE0EF48319F1885A9E9A98B7A2D770ED49CFA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                            • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 784018e0cda190654e8908419e2bc9d36f0438771c94cdb7f90c1464f43db669
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d6062f35d8325301b000bf021a974e6932f321a8b11c9bf92b7e756f9c9bc96e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 784018e0cda190654e8908419e2bc9d36f0438771c94cdb7f90c1464f43db669
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8519E31A001169ACF14DF68C8419BEB3B5AF64721B24422AFD66F7384DB31DE44E7A0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32 ref: 00D53774
                                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00D5377F
                                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000017,00D6FB78,?), ref: 00D537D9
                                                                                                                                                                                                                                                                                                                                                                            • IIDFromString.OLE32(?,?), ref: 00D5384C
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00D538E4
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00D53936
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d87e11a097b381c7469dbaacbf5a0e2ca7d2f4af72c757b0a4fbd7668b5235ba
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ce38f02cc3702a98bf081dbf7d1d710d8a13469deac3e2bb68d80f679fbdb625
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d87e11a097b381c7469dbaacbf5a0e2ca7d2f4af72c757b0a4fbd7668b5235ba
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C461AF70608301AFDB14DF54C849B6ABBE4EF48752F14090AFD859B291D770EE48CBB2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00D433CF
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00D433F0
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0afe668f853de624db8bbd8f5e63381044eafbab594adab34d6df34eee63325a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0442414f0e83406aec918ba538d9cb7121b2307a0fb42426eb255a2420f852c3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0afe668f853de624db8bbd8f5e63381044eafbab594adab34d6df34eee63325a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B1517D31900209ABDF14EBA0DD42EEEB778EF14340F144066F605722A1EB716F58EB71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                            • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6ddc99e8856ef091e8bceea37e669e2bb6ea31999f0812e0198d08e4951ac281
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c27b4b0a91ed1a6b53e51db90fdbe93645ee7281c36888be00e94346eecfca20
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ddc99e8856ef091e8bceea37e669e2bb6ea31999f0812e0198d08e4951ac281
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B41C732A001269BCB205F7DC8915BE77A5ABA0774F28412BE665DF285E731CD81C7B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00D453A0
                                                                                                                                                                                                                                                                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00D45416
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00D45420
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,READY), ref: 00D454A7
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                            • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1451a8820766d99e23b9b02e561e97ac62e914ae9ebdd6452c3524753eaa2ceb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 020eeaf2fac5e81932d66ae857e775e9838a50ff27a10129abae9260a6cddf1a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1451a8820766d99e23b9b02e561e97ac62e914ae9ebdd6452c3524753eaa2ceb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0318235A006049FCB10DF68D484AAA7BB4EF45345F188055E509DF397D775DD86CBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateMenu.USER32 ref: 00D63C79
                                                                                                                                                                                                                                                                                                                                                                            • SetMenu.USER32(?,00000000), ref: 00D63C88
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D63D10
                                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00D63D24
                                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00D63D2E
                                                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00D63D5B
                                                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00D63D63
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a50a3543e62f0f99b1ee3c52674283ec01e0aa4ad84d4625e8ac23c5acfd48db
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 76cc5e0adcab0a7c8038252fe1700c539fc7f1670f59ddb3d0694d4db4f6f43f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a50a3543e62f0f99b1ee3c52674283ec01e0aa4ad84d4625e8ac23c5acfd48db
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F415779A01309AFDB14CF64DC84AAA7BB5FF49350F180029FA46A7360D770AA11CFA4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00D33CCA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00D31F64
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32 ref: 00D31F6F
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00D31F8B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D31F8E
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00D31F97
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00D31FAB
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D31FAE
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1047a4a615580228cc9f420b2b5f4a3f5d0566ce1fa60e69f6aca55ee26d8d4e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f3c40e86c9f57d58cc7f5404c4fdf990895930961a4235f0879a419956fa6726
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1047a4a615580228cc9f420b2b5f4a3f5d0566ce1fa60e69f6aca55ee26d8d4e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB21B379A00215BBCF05AFA0DC459FEBBB4EF15350F005116FAA1A72A1CBB459089B74
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00D33CCA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00D32043
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32 ref: 00D3204E
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00D3206A
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D3206D
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00D32076
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00D3208A
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D3208D
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 901924ada86471ca8869b8fcae3cf1e3cba51a022a5f3e3d96b35b9be7ca4be5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0248c79f2f36db806e22a22d130cb9fec81248cf8dda392500a2ec08a390aad8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 901924ada86471ca8869b8fcae3cf1e3cba51a022a5f3e3d96b35b9be7ca4be5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7321A175E00214BBCF15AFA0DC85EFEBBB8EF15340F005016F991A72A1DAB58918DB70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00D63A9D
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00D63AA0
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00D63AC7
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00D63AEA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00D63B62
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00D63BAC
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00D63BC7
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00D63BE2
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00D63BF6
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00D63C13
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 68c4313a98720755caea922c563c68ee94d171500a478e324764118dc23dafd1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1da28e89af2de7f1a66c7f4474cb6bb1b87c97b50ab0a34d394c0fa924c5dfcd
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68c4313a98720755caea922c563c68ee94d171500a478e324764118dc23dafd1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C615775A00248AFDB10DFA8CC81EEE77B8EB09704F14419AFA15E72A1D774AA45DF60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00D3B151
                                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00D3A1E1,?,00000001), ref: 00D3B165
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 00D3B16C
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00D3A1E1,?,00000001), ref: 00D3B17B
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00D3B18D
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00D3A1E1,?,00000001), ref: 00D3B1A6
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00D3A1E1,?,00000001), ref: 00D3B1B8
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00D3A1E1,?,00000001), ref: 00D3B1FD
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00D3A1E1,?,00000001), ref: 00D3B212
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00D3A1E1,?,00000001), ref: 00D3B21D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 81e72f66e5334f271a1d83e714f2d7d03901ae253d86100d71cd6e4cdafebc69
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2bbb43ea8edd56a76b980304897bf38324de6c0648dc567425f7cbf8463aded3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81e72f66e5334f271a1d83e714f2d7d03901ae253d86100d71cd6e4cdafebc69
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 79319C79610304BFDB109F64DC49B7EBBAABB52321F185116FA02D62A0D7B49A40CF78
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02C94
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D0D7D1,00000000,00000000,00000000,00000000,?,00D0D7F8,00000000,00000007,00000000,?,00D0DBF5,00000000), ref: 00D029DE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D029C8: GetLastError.KERNEL32(00000000,?,00D0D7D1,00000000,00000000,00000000,00000000,?,00D0D7F8,00000000,00000007,00000000,?,00D0DBF5,00000000,00000000), ref: 00D029F0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02CA0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02CAB
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02CB6
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02CC1
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02CCC
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02CD7
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02CE2
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02CED
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02CFB
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 93fdf1a2ac7496faf14969439dc12249402f4ec1989301636b855e253ad8b7f8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1e0ff701d6759fb46b349c16a8805a305e73c3d862bbbc7203de9f5faa22c4bb
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93fdf1a2ac7496faf14969439dc12249402f4ec1989301636b855e253ad8b7f8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26119676141108AFCB02EF54E846EED3BA9FF05350F5145A5F94C5B262D731EA509FB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00D47FAD
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00D47FC1
                                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00D47FEB
                                                                                                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00D48005
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00D48017
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00D48060
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00D480B0
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7ccfa57c37cb2f0d2fdaac6732a73bc899415b7a822dcb02ed4c02098e1c3752
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: db4688cfd21baaba4e3cc7c89c36dac34336df301ce15baf39fbfb449415c0b5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7ccfa57c37cb2f0d2fdaac6732a73bc899415b7a822dcb02ed4c02098e1c3752
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F481A1715082429BCB20EF14C4849AEB3E8FF88350F184D6EF985D7250EB35DD49DB62
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EB), ref: 00CD5C7A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD5D0A: GetClientRect.USER32(?,?), ref: 00CD5D30
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD5D0A: GetWindowRect.USER32(?,?), ref: 00CD5D71
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD5D0A: ScreenToClient.USER32(?,?), ref: 00CD5D99
                                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32 ref: 00D146F5
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00D14708
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00D14716
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00D1472B
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00D14733
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00D147C4
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e72ff241bf4c256d15de42b4b40b3de8e77ea25ddb9eacc8ef8e6a5a816f5fec
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dc85c9cb6801af82c2f32e961119e4e702e813076752b38cf77233ade317dfbe
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e72ff241bf4c256d15de42b4b40b3de8e77ea25ddb9eacc8ef8e6a5a816f5fec
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BB71F534500205EFCF218F64D984AFA7BB1FF4A325F18426AEE555A2A5CB309C81DFB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00D435E4
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00DA2390,?,00000FFF,?), ref: 00D4360A
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9bdb1cfbced4924376d4c0bffc4901aa57428a5f5736a5656d447886696bd5d4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3c19f8b4644aae47410e2dfd6a219160b8e28a378006facd67368b725ecd611a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9bdb1cfbced4924376d4c0bffc4901aa57428a5f5736a5656d447886696bd5d4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 81515D71900249BBDF14EBA4DC52EEEBB78EF05340F144126F205722A1EB715A99EF71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00CE9BB2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE912D: GetCursorPos.USER32(?), ref: 00CE9141
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE912D: ScreenToClient.USER32(00000000,?), ref: 00CE915E
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE912D: GetAsyncKeyState.USER32(00000001), ref: 00CE9183
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE912D: GetAsyncKeyState.USER32(00000002), ref: 00CE919D
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00D68B6B
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_EndDrag.COMCTL32 ref: 00D68B71
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 00D68B77
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,00000000), ref: 00D68C12
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00D68C25
                                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00D68CFF
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f9a9d022792be107f8cec1c07926a795f65aec5ecd80471568ba5e17c4b8c771
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b355b4504f7fe47b0bdc0c125b8fa1572863b58ead20fc23c77127c9db0bf926
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f9a9d022792be107f8cec1c07926a795f65aec5ecd80471568ba5e17c4b8c771
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E516975204304AFD704DF24DC9AFAA77E4EB89714F00062AFA96972E1CB709944DB72
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00D4C272
                                                                                                                                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00D4C29A
                                                                                                                                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00D4C2CA
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00D4C322
                                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 00D4C336
                                                                                                                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00D4C341
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 87998924ca3bd14f901d9850d7da7f8e21bf71cc91521c5381bb1553d71d9187
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8e7456d2c4fd726710de21ede9905bd0ce8083bae79ea525512f702f0de7cf9f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 87998924ca3bd14f901d9850d7da7f8e21bf71cc91521c5381bb1553d71d9187
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8319FB1622308AFD7619FA48C88ABB7BFCEB49744B14951EF486D2210DB70DD049B70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00D13AAF,?,?,Bad directive syntax error,00D6CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00D398BC
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00D13AAF,?), ref: 00D398C3
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00D39987
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5a7cce4715af469ffd145bcebd980bb2337373379f07927f585b98fc28a4da83
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ab56d0d68a65c19387cfb3e7b3a16f7a8045ae1a5e5a2d89bf586e51099c97fa
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a7cce4715af469ffd145bcebd980bb2337373379f07927f585b98fc28a4da83
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA21A03190020AAFCF11AF90CC06EFE7735FF18300F04441AF615621A2EB719A28EB31
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00D320AB
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000000,?,00000100), ref: 00D320C0
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00D3214D
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0dcab0567d1882e313dbeb32b34c774fa11d232d76383bdabaad5ab434a96257
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a56c171629ced85925e371e643900b53549f1f4cfbdd3180707d55be1fdd9474
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0dcab0567d1882e313dbeb32b34c774fa11d232d76383bdabaad5ab434a96257
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 24112C77A8870BBAFB152220EC07DB7379CCB15328F200166F744E50E5FEB1A8056634
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e1815725160046eb66e9a52532c5743bc8d21c778a1fef621c74b7245ee7190d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a76a34758d895d478ef38c6c3e544336493809a8df9120a3d8bfa43d4f5760e7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e1815725160046eb66e9a52532c5743bc8d21c778a1fef621c74b7245ee7190d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DCC1EF74A04349AFDB11DFA8D851BADBFB0AF4A310F184199F998A73D2C7309942DB71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3259269a005dce6f2b0aca80daef598bb97aedc2d965226e525202dd394bcb4a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f6afa187950116b1cd5240d5725db552aba45bfaf9f98fa919b63efbf8ad6498
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3259269a005dce6f2b0aca80daef598bb97aedc2d965226e525202dd394bcb4a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9461F572906302ABDF21AFB49885B7D7FA5EF05320F18426EF94D972C1D63199058772
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00D65186
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000000), ref: 00D651C7
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000005,?,00000000), ref: 00D651CD
                                                                                                                                                                                                                                                                                                                                                                            • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00D651D1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D66FBA: DeleteObject.GDI32(00000000), ref: 00D66FE6
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00D6520D
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00D6521A
                                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00D6524D
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00D65287
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00D65296
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 158d9a8a8deee3f7b94a8e83b072c967a6dd469fef45332d4d748344cb2e0f20
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 873be65583bbf1152abf13872407d6802a3cdc8c10086662c59ec0781640f863
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 158d9a8a8deee3f7b94a8e83b072c967a6dd469fef45332d4d748344cb2e0f20
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B51C370A50B08BFEF209F24EC55BD93B65FB0A320F184012F669962E4C3B999D0DB75
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00D26890
                                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00D268A9
                                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00D268B9
                                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00D268D1
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00D268F2
                                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00CE8874,00000000,00000000,00000000,000000FF,00000000), ref: 00D26901
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00D2691E
                                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00CE8874,00000000,00000000,00000000,000000FF,00000000), ref: 00D2692D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0ec2a6c990ef2afaa6144f1765c888ec9b839f33e67c2b5f4b196b76f0b1e8fd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7ccfadde5573d67efab96e1f861b6cca476bb94c0cbfc9d391d840b4b3a2d333
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ec2a6c990ef2afaa6144f1765c888ec9b839f33e67c2b5f4b196b76f0b1e8fd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB51A774600309EFDB20CF26CC91BAA7BB5EB58350F144518F956D72E0DBB0E990DB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00D4C182
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00D4C195
                                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 00D4C1A9
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D4C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00D4C272
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D4C253: GetLastError.KERNEL32 ref: 00D4C322
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D4C253: SetEvent.KERNEL32(?), ref: 00D4C336
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D4C253: InternetCloseHandle.WININET(00000000), ref: 00D4C341
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8705217efb8e8ab2ab890539a65db29529d11ac4510d41e49a8da5190507b3e2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8881c089b574c7b206d89d1ccaaa9ab6c29ad4d684e2c6a79df69f29733a2f7d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8705217efb8e8ab2ab890539a65db29529d11ac4510d41e49a8da5190507b3e2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A631AF71222741AFDB619FB5DC84A76BBF8FF18300B04642DF99AC6620D7B1E8149B74
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D33A57
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33A3D: GetCurrentThreadId.KERNEL32 ref: 00D33A5E
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00D325B3), ref: 00D33A65
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00D325BD
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00D325DB
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00D325DF
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00D325E9
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00D32601
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00D32605
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00D3260F
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00D32623
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00D32627
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4db9ba1f0e640d34c83af5101bcbe3631e4bc53323ef56bd3c298513ecbfb44a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 81c69266f825deb22a7eb2d2209d07f5bcb120bf016aa70f1f49711d2d3c353a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4db9ba1f0e640d34c83af5101bcbe3631e4bc53323ef56bd3c298513ecbfb44a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C01B1317A0310BBFB106768DC8AF693E59DB5AB12F101001F398EE1E1C9E264448A79
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00D31449,?,?,00000000), ref: 00D3180C
                                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00D31449,?,?,00000000), ref: 00D31813
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00D31449,?,?,00000000), ref: 00D31828
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,00D31449,?,?,00000000), ref: 00D31830
                                                                                                                                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00D31449,?,?,00000000), ref: 00D31833
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00D31449,?,?,00000000), ref: 00D31843
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00D31449,00000000,?,00D31449,?,?,00000000), ref: 00D3184B
                                                                                                                                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00D31449,?,?,00000000), ref: 00D3184E
                                                                                                                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00D31874,00000000,00000000,00000000), ref: 00D31868
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a57b093ac4eb08c07bbbba01dce74b03d99018b493d30bb3bfb6debb657f798f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b60f28874bbbadfd0c76b73f796e9f6cc83116ffe7f2dc4d631c0c0a6468e215
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a57b093ac4eb08c07bbbba01dce74b03d99018b493d30bb3bfb6debb657f798f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD01BF75250344BFE710AB65DC4DF673B6CEB8AB11F005411FA45DB291C6B59800CB30
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00D3D501
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00D3D50F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3D4DC: CloseHandle.KERNELBASE(00000000), ref: 00D3D5DC
                                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00D5A16D
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00D5A180
                                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00D5A1B3
                                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000), ref: 00D5A268
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 00D5A273
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00D5A2C4
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 82d8eab76bcfe9c2e21d9fa57ba027dae5b568a104d45732b16355acf8cdffc3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 91da1cf5142787a7bd4e9878062a5a8bddab06829c1031338c0af17672a7a08c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 82d8eab76bcfe9c2e21d9fa57ba027dae5b568a104d45732b16355acf8cdffc3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FA619F302047529FDB10DF18C495F25BBE1AF44319F18858CE8668B7A3C776EC49CBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00D63925
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00D6393A
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00D63954
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D63999
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,?), ref: 00D639C6
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00D639F4
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 83eebc313f67aae134866396482d82b613b5fdb44380f01b75c0c11444d4ed8f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ada462304415eb8b1059388d1da13104f3dcffaee960dee7217ae070fb33bcde
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 83eebc313f67aae134866396482d82b613b5fdb44380f01b75c0c11444d4ed8f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C8418171A00319ABEF219F64CC45BEA77A9EF08350F140526F958E7291D7B59A84CBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D3BCFD
                                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(00000000), ref: 00D3BD1D
                                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00D3BD53
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(016056A8), ref: 00D3BDA4
                                                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(016056A8,?,00000001,00000030), ref: 00D3BDCC
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f6d5474a20f23c68c9fca0d957ab0a6acadd20c041c5a04327ddfc055d4a97ab
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0ac75a8da77231b9565eb272397e61be1040220988db16114ed2a8adacb38c1f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f6d5474a20f23c68c9fca0d957ab0a6acadd20c041c5a04327ddfc055d4a97ab
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C1517D70A043099BDB20DFA8E884BAEBBF4EF45324F18415AE652E7291E7709945CB71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000000,00007F03), ref: 00D3C913
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                            • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 94e0c24891c70ebfa88b1eda7614e0170b5aed85d463a1d6137644e3c55ef59c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 64f1bcb9d6601eab3c19ebd2651f1b659413a7dc44b96a71b5587dc00c4cf65e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 94e0c24891c70ebfa88b1eda7614e0170b5aed85d463a1d6137644e3c55ef59c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8111E7326A930ABEAB059B549C82DAB779CDF15355F21106AF500B6282E7B0EF006775
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d19e4493214ec6bb904c08b1d8881c86b038f1e1641a1f814f234d93e54fc4a9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8f82852f5df2746cd9978283e80f25343191a02ff70a7069765b84fc84d408d5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d19e4493214ec6bb904c08b1d8881c86b038f1e1641a1f814f234d93e54fc4a9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6110A71904218AFCB24AB20AC0AEFF7B6DDF10710F050169F585E6191EFB1DA819E71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00CE9BB2
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00D69FC7
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00D69FE7
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00D6A224
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00D6A242
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00D6A263
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000003,00000000), ref: 00D6A282
                                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00D6A2A7
                                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000005,?,?), ref: 00D6A2CA
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e525411e2eb4ea143bd5656fdab665af732902d5e2f65115a2e468bd3e38b1d7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 567d2010015e025bd72f3dca13ff40a7bdc42ec0a296b8450ef721e006164f19
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e525411e2eb4ea143bd5656fdab665af732902d5e2f65115a2e468bd3e38b1d7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 34B1B731600215AFCF14CF6CC9947AE7BB2FF49701F088069EC89AB299D735A944CF61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ed983ba01f7943323eb508a7dbf5d97ad4509a411820f26d80c0b5e9f8f4c052
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 791af84188deaa14911b18606270cef697b503022d2ea3172118a9b9280e22fe
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ed983ba01f7943323eb508a7dbf5d97ad4509a411820f26d80c0b5e9f8f4c052
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED41BF65D1021C65CB51EBB4C88AADFB3BCAF45700F408466F618F31A1EB34E245C3E6
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00D2682C,00000004,00000000,00000000), ref: 00CEF953
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00D2682C,00000004,00000000,00000000), ref: 00D2F3D1
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00D2682C,00000004,00000000,00000000), ref: 00D2F454
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fe5a5de2b3286e39f0fd3502e8e637764ca44b801a1d249afdaa2bf337727186
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b65e38eabdb75dac609eb4270432dc8592fd460ece179a2c688b861a39e69c10
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe5a5de2b3286e39f0fd3502e8e637764ca44b801a1d249afdaa2bf337727186
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A412D316087C0BAC735DB3BD88873E7BA1AB56314F15443DE0D797662C676A982CB31
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00D62D1B
                                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00D62D23
                                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00D62D2E
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00D62D3A
                                                                                                                                                                                                                                                                                                                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00D62D76
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00D62D87
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00D65A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00D62DC2
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00D62DE1
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dcfc1fa801f2a5506659cf86130030e3cb58ed563d9253cf6ee155b89351e47e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fd2255b7a36c2e02b68fd49eef76ef69eeb26ad6bdcaeb1ba5d02a0030b76418
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dcfc1fa801f2a5506659cf86130030e3cb58ed563d9253cf6ee155b89351e47e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B316B72211614BBEB118F50CC8AFFB3BA9EB09715F085055FE48DA2A1D6B59C50CBB4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 41147f505f687982c2367d318b8023ef5cb365a1151b058788281f25f0c99bb0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9abd1079c4e0bc35e7d60b047fda7ef590b685c65a5ed895954b947cef9b3030
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 41147f505f687982c2367d318b8023ef5cb365a1151b058788281f25f0c99bb0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F221A4B1645E09BBD2145720BE83FBA335DAF21384F890030FE059A689F720ED18D2F6
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 362c2100f2e214c9612f284899ab18a6166dc0f6af78da302bcc57e9103afc37
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 087dee8a6f734ff2194d944ff488e2198c96011fccf08eb29ee09d2f8cd6adb2
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 362c2100f2e214c9612f284899ab18a6166dc0f6af78da302bcc57e9103afc37
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 45D1BF71A0060A9FDF11CF98D890BAEB7B5BF48345F188069ED15AB284D770ED49CBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00D117FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00D115CE
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00D117FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00D11651
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00D117FB,?,00D117FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00D116E4
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00D117FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00D116FB
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D03820: RtlAllocateHeap.NTDLL(00000000,?,00DA1444,?,00CEFDF5,?,?,00CDA976,00000010,00DA1440,00CD13FC,?,00CD13C6,?,00CD1129), ref: 00D03852
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00D117FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00D11777
                                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00D117A2
                                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00D117AE
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 05060767e0cbb9105d0958a294f8821e9bf77d12789a63812343cb497a64c8f1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b38b81140981240d4482969a5c4d770feff1a6f38bdd87ab644f97c0dd60ea0e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05060767e0cbb9105d0958a294f8821e9bf77d12789a63812343cb497a64c8f1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA91C479E04216BAEB208F64E841AEE7BB6DF49310F1C4659EA05E7281DF35CC84C770
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2a13d2dba12b46b40ead845b2e095ef9df0b354305ea58fc00410a10cc6365cf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b47c660b2d10f96d53553fa20e788ea9b4669bd4e5031b826962051184fc30f0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a13d2dba12b46b40ead845b2e095ef9df0b354305ea58fc00410a10cc6365cf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 22917171A00215AFDF20CFA5C884FAE7BB8EF45719F148559FD05AB280D7709989CBB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00D4125C
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00D41284
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00D412A8
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00D412D8
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00D4135F
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00D413C4
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00D41430
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5b6b4bf999587e4218f626962f7800fc28bbd8f3135d0d99b26f87049157a0c9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 309034bc78c8dccd85865e08a458440a3eacc645d4b13215fd6474cb81eb9a29
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5b6b4bf999587e4218f626962f7800fc28bbd8f3135d0d99b26f87049157a0c9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD91F379A00219AFDB00DFA8C885BBEB7B5FF44315F144029E944EB291D7B4E985CBB4
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 241c08e357ca471b291b0e750504ed560b28a086e918a08da250adfe8802d55f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 130c40078fffc2b0e2f6c14facea8124a985ae87f88b652e14ae08ba4f1558d8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 241c08e357ca471b291b0e750504ed560b28a086e918a08da250adfe8802d55f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D1913871D00259EFCB10CFAACC84AEEBBB8FF49320F14855AE515B7251D774AA42DB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00D5396B
                                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00D53A7A
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D53A8A
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00D53C1F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D40CDF: VariantInit.OLEAUT32(00000000), ref: 00D40D1F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D40CDF: VariantCopy.OLEAUT32(?,?), ref: 00D40D28
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D40CDF: VariantClear.OLEAUT32(?), ref: 00D40D34
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d615c858b1b7be49def1b44380dbbffceb912df18b04349284ed591e7ade1176
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d81c70a4f0d1b3873d50732a670f81a285c9c6d6ab7c41656f5699303bb54123
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d615c858b1b7be49def1b44380dbbffceb912df18b04349284ed591e7ade1176
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0917A746083459FCB04DF24C48096AB7E4FF88355F14892EF8899B351DB31EE49CBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D2FF41,80070057,?,?,?,00D3035E), ref: 00D3002B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D2FF41,80070057,?,?), ref: 00D30046
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D2FF41,80070057,?,?), ref: 00D30054
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D2FF41,80070057,?), ref: 00D30064
                                                                                                                                                                                                                                                                                                                                                                            • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00D54C51
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D54D59
                                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00D54DCF
                                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 00D54DDA
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 23e41c95cc76f682d8f09b87d2a78b9bfea52173f797b23c50729b9844ddc6b2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 172eb974db9c977b94126195d2fe5ef1dbb932d6250505bf939c0f5064075f00
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 23e41c95cc76f682d8f09b87d2a78b9bfea52173f797b23c50729b9844ddc6b2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F9911671D0021DAFDF14DFA4D891AEEB7B8FF08314F10816AE915A7291DB709A48DFA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetMenu.USER32(?), ref: 00D62183
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00000000), ref: 00D621B5
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00D621DD
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D62213
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 00D6224D
                                                                                                                                                                                                                                                                                                                                                                            • GetSubMenu.USER32(?,?), ref: 00D6225B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D33A57
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33A3D: GetCurrentThreadId.KERNEL32 ref: 00D33A5E
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00D325B3), ref: 00D33A65
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00D622E3
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3E97B: Sleep.KERNEL32 ref: 00D3E9F3
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 58924c201d7fa764689e3595948bed52358c8f9da3c84373ec9b1378ee873370
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9b1bbed6569f29719e381b4b0e181feea34abfb83e32e43a2d1159ca03070df8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 58924c201d7fa764689e3595948bed52358c8f9da3c84373ec9b1378ee873370
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D719D75E00605AFCB10DFA8C881ABEB7F5EF88310F148459E956EB351DB74EE418BA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(01605540), ref: 00D67F37
                                                                                                                                                                                                                                                                                                                                                                            • IsWindowEnabled.USER32(01605540), ref: 00D67F43
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00D6801E
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(01605540,000000B0,?,?), ref: 00D68051
                                                                                                                                                                                                                                                                                                                                                                            • IsDlgButtonChecked.USER32(?,?), ref: 00D68089
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(01605540,000000EC), ref: 00D680AB
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00D680C3
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b8a94d3341b54e1f5a64fde143230ddf20181a39cae6d7a5c1a4ce21062a0c51
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 48af55e73a4ba22b7d4ca953b7ddc90974307be0808a2e84d7988fb221e2b68e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b8a94d3341b54e1f5a64fde143230ddf20181a39cae6d7a5c1a4ce21062a0c51
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF71AD34608208AFEB21DF64CC94FBABBB5EF0A344F184559F995973A1CB71A845DB30
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00D3AEF9
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00D3AF0E
                                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00D3AF6F
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000010,?), ref: 00D3AF9D
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000011,?), ref: 00D3AFBC
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000012,?), ref: 00D3AFFD
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00D3B020
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b570130098237da77fa4d1c001ec11799aeb7ed302fd85fe90fbc58f16e88151
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bc469434c20831eef6db454192417374a21fb0edf61b4e3682c1e3039e75802b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b570130098237da77fa4d1c001ec11799aeb7ed302fd85fe90fbc58f16e88151
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D51AFA06147D53DFB364238C845BBABFA95F06314F0C858AF2D9998D2C3D9AC88D771
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(00000000), ref: 00D3AD19
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00D3AD2E
                                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00D3AD8F
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00D3ADBB
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00D3ADD8
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00D3AE17
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00D3AE38
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4c4482a50ecb70a75cbe3b7064efbf4ab457fbf3b81b1c52a865a442366c62f2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1cd8403a5442c52a36fcf2310b4c846879f8f7d2adb7867317747301a0c6c85d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c4482a50ecb70a75cbe3b7064efbf4ab457fbf3b81b1c52a865a442366c62f2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0851D3A17047E53DFB368338CC55B7ABEA85B46300F0C8589F1D59A8D2D294EC88D772
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetConsoleCP.KERNEL32(00D13CD6,?,?,?,?,?,?,?,?,00D05BA3,?,?,00D13CD6,?,?), ref: 00D05470
                                                                                                                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00D054EB
                                                                                                                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00D05506
                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00D13CD6,00000005,00000000,00000000), ref: 00D0552C
                                                                                                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,00D13CD6,00000000,00D05BA3,00000000,?,?,?,?,?,?,?,?,?,00D05BA3,?), ref: 00D0554B
                                                                                                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,00D05BA3,00000000,?,?,?,?,?,?,?,?,?,00D05BA3,?), ref: 00D05584
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a69a5be2194c18d0d7046b77c7a174624500ad81ff00e2ff196d35c6bc8e590d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 076397d6b165e3a9eb0e58b0842830452e0de15e3dcdcd5f352c369faf1cabc9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a69a5be2194c18d0d7046b77c7a174624500ad81ff00e2ff196d35c6bc8e590d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E517D71A006499FDB10CFA8EC45BEEBBF9EF09300F14415AE959E7295D6709A41CF70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00CF2D4B
                                                                                                                                                                                                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00CF2D53
                                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00CF2DE1
                                                                                                                                                                                                                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00CF2E0C
                                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00CF2E61
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b7ecbefef0cec783798e125a2eab0bb120d6b197fa3b73787aa05038e01faedc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 590607a1ea7cf10befbf589e9b5b4cd7f36757671555bdc78fd31ed24b43c02d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b7ecbefef0cec783798e125a2eab0bb120d6b197fa3b73787aa05038e01faedc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9941B534A0020DABCF54DF68C845AFEBBB5BF45314F148155EA24AB392D7359A05CBE2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00D5307A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5304E: _wcslen.LIBCMT ref: 00D5309B
                                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00D51112
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00D51121
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00D511C9
                                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00D511F9
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4f652b18ce5a899aedbc80ac838d3fbff656533dc82e49d0e602a385bdd02b04
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2f26e9fb9089d3fbcba462143f2b703a6dffbb6a5325cbf75a4b20dbea9a7b2f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f652b18ce5a899aedbc80ac838d3fbff656533dc82e49d0e602a385bdd02b04
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8341DF35200704AFDB109F64C884BA9BBA9EF44365F188099FD469B391C774AD45CBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00D3CF22,?), ref: 00D3DDFD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00D3CF22,?), ref: 00D3DE16
                                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00D3CF45
                                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00D3CF7F
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D3D005
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D3D01B
                                                                                                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?), ref: 00D3D061
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6fddf1fb2c2a6c166f55bdb13a19231c2c68b1d533a166c44bab884000feac9e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 448fcf6666f911620a68fab8ac19621fecaf1e7cca69a9919916a0f9b408fb7d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6fddf1fb2c2a6c166f55bdb13a19231c2c68b1d533a166c44bab884000feac9e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F4185759062185FDF12EFA0D981AEEB7B9EF48340F0400E6E605EB141EB34A648CF70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00D62E1C
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00D62E4F
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00D62E84
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00D62EB6
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00D62EE0
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00D62EF1
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00D62F0B
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7fd3a2c185aebd94d12d0dfd0bdb992cd588f7f2bca1ac7d370c1a43ed414d57
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8152771b1b8772f8781704f751b5519b3ceaccb027f3f3fca0a4609b5473ea13
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7fd3a2c185aebd94d12d0dfd0bdb992cd588f7f2bca1ac7d370c1a43ed414d57
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC311334644640AFDB20CF58DC84F7637E0EBAA710F180165F950CB2B2CBB2A840DB22
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D37769
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D3778F
                                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00D37792
                                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00D377B0
                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00D377B9
                                                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00D377DE
                                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00D377EC
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c350458571455afe8e3e88ef3e0f2c542d0b875e39a7566249f0163473d0321a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 63e5eed821d4494cba59868abf2696e59d25a310b445fc14e169257fdeb2dc67
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c350458571455afe8e3e88ef3e0f2c542d0b875e39a7566249f0163473d0321a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3021A4B6608619AFDF20DFA9CC88CBB77ACEB09764B048025F955DB250D670EC41C7B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D37842
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D37868
                                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00D3786B
                                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32 ref: 00D3788C
                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32 ref: 00D37895
                                                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00D378AF
                                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00D378BD
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7fc37bf658c56cb62f5e63c13b0c361b94337fe6629c728e58ba3fcaabee0b35
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a87ce86b97ca5874778e1d01bb39fdb5b4ea2cb75f2bb33da8fc8921ffd09063
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7fc37bf658c56cb62f5e63c13b0c361b94337fe6629c728e58ba3fcaabee0b35
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6721A471604605AFDB209FA9DC88DBA77ECEB09360B148125F955DB2A1DA70EC41CB74
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(0000000C), ref: 00D404F2
                                                                                                                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00D4052E
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6819e6934a4523c2b33d9d6846b138b36190f69d0bc9997181b1d5639678b1c4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fbe700e61505ce6592b0f18bf6dc7f3132d2bc5d83ec9c54bf28d1e5170920a7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6819e6934a4523c2b33d9d6846b138b36190f69d0bc9997181b1d5639678b1c4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA212C75500305ABDF209F69D844AAA7BB4EF85764F244A19EAA1D72E0D7B0D940CF30
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 00D405C6
                                                                                                                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00D40601
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7bc48b0dbb679d6cfefcf096cedabb4dc9ae321556d4ea3a11f58e65526a1763
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1cc5415b67817ddd247d8ae8b1e5b3cc4940454b35de54a53a0626d8d6cdacfb
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7bc48b0dbb679d6cfefcf096cedabb4dc9ae321556d4ea3a11f58e65526a1763
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B62181755003059BDF209F698C04AAA7BE4AF95720F244A19FEE2E72E0D7B09860CB74
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00CD604C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD600E: GetStockObject.GDI32(00000011), ref: 00CD6060
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00CD606A
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00D64112
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00D6411F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00D6412A
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00D64139
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00D64145
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f7cad5cb1769158504def455724b7dcf653d26d329960d85c71b12d846c468b2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 48f05f98e28bf9cfbc5070faf1963c73d5d78193651775428f9aa1c8fbbb2e9f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f7cad5cb1769158504def455724b7dcf653d26d329960d85c71b12d846c468b2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 941190B215021ABFEF119E64CC85EE77F5DEF09798F004111BB58A2150C6769C61DBB4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D0D7A3: _free.LIBCMT ref: 00D0D7CC
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0D82D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D0D7D1,00000000,00000000,00000000,00000000,?,00D0D7F8,00000000,00000007,00000000,?,00D0DBF5,00000000), ref: 00D029DE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D029C8: GetLastError.KERNEL32(00000000,?,00D0D7D1,00000000,00000000,00000000,00000000,?,00D0D7F8,00000000,00000007,00000000,?,00D0DBF5,00000000,00000000), ref: 00D029F0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0D838
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0D843
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0D897
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0D8A2
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0D8AD
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0D8B8
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5ea3f664712414d47c6603feedb3ca04c7fa9d46891a442a6776fb67bd0f96b1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B112971581B04AAD621BFF4DC4AFDB7B9DEF80700F404826B29EA60D2DB75A5058A70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00D3DA74
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 00D3DA7B
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00D3DA91
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 00D3DA98
                                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00D3DADC
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            • %s (%d) : ==> %s: %s %s, xrefs: 00D3DAB9
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9a256c5cb553a90708b13a54bcda401c03887a81baf1ebade121a0d44a055b92
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 37bbc51c4d4d7aa4ef5230a19fb7d5cbe8355154d47831984f623e4d61fb762a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a256c5cb553a90708b13a54bcda401c03887a81baf1ebade121a0d44a055b92
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F801FFF65103087FE7119BA49D89EF6766CE708701F405496F786E2141E6B49E844F74
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(015FE190,015FE190), ref: 00D4097B
                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(015FE170,00000000), ref: 00D4098D
                                                                                                                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(?,000001F6), ref: 00D4099B
                                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00D409A9
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00D409B8
                                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(015FE190,000001F6), ref: 00D409C8
                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(015FE170), ref: 00D409CF
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c05f1d94e5223fcad4d68c134019e447307a37f3a77dd53317cdb326cfbfb0f5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3808ebc84167c816651607d65d128664d5e0a905d8152d971ee4b41233a2eb4b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c05f1d94e5223fcad4d68c134019e447307a37f3a77dd53317cdb326cfbfb0f5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5F03C32592B02BBD7415FA4EE9CBE6BB39FF05702F442025F242909A0C7B59465CFB4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00D51DC0
                                                                                                                                                                                                                                                                                                                                                                            • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00D51DE1
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00D51DF2
                                                                                                                                                                                                                                                                                                                                                                            • htons.WSOCK32(?,?,?,?,?), ref: 00D51EDB
                                                                                                                                                                                                                                                                                                                                                                            • inet_ntoa.WSOCK32(?), ref: 00D51E8C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D339E8: _strlen.LIBCMT ref: 00D339F2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D53224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00D4EC0C), ref: 00D53240
                                                                                                                                                                                                                                                                                                                                                                            • _strlen.LIBCMT ref: 00D51F35
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9d33a8b0e1faab5577b62fb83dfe84ff182082b9e21751c454390af0a5656516
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 878c32d90d9a6d9363cd447da409fffc6f1bc9f43b747d1bcee818bb8f8929c5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d33a8b0e1faab5577b62fb83dfe84ff182082b9e21751c454390af0a5656516
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63B1E135204340AFC724DF24C885F2AB7A5AF84318F58854DF9565B3E2DB71ED4ACBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00CD5D30
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00CD5D71
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00CD5D99
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00CD5ED7
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00CD5EF8
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 796c4f43badec5ec0d0e0ee54cd09b81a577cc2ccb5f398f92f1132dbed18e04
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ddfa80ffe8fe5f056f22ead8b5c807472f227066eb65cdc95b8c3dc051c875f9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 796c4f43badec5ec0d0e0ee54cd09b81a577cc2ccb5f398f92f1132dbed18e04
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83B17974A00B4ADBDB10DFA9C4807EEB7F1FF58310F14841AE9A9D7650DB34AA81DB64
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00D000BA
                                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D000D6
                                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00D000ED
                                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D0010B
                                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00D00122
                                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D00140
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ceef35da0d4b3c485711ef6fe76df3f658402703b131e4c63f59fe758dfe57b2
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B0812772A00B06ABE7249E68CC41BAA77E9EF41320F24413EF659D72C1E770D9418BB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00CF82D9,00CF82D9,?,?,?,00D0644F,00000001,00000001,8BE85006), ref: 00D06258
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00D0644F,00000001,00000001,8BE85006,?,?,?), ref: 00D062DE
                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00D063D8
                                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00D063E5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D03820: RtlAllocateHeap.NTDLL(00000000,?,00DA1444,?,00CEFDF5,?,?,00CDA976,00000010,00DA1440,00CD13FC,?,00CD13C6,?,00CD1129), ref: 00D03852
                                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00D063EE
                                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00D06413
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 94161cfce51e7aa00c5f11b1da25b4a01088509bdc92bf16023aced5f52269ad
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 87fbcfeae0183def91d307e8aa428b54cb3c688f8fbddf36df239b0604310ae9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 94161cfce51e7aa00c5f11b1da25b4a01088509bdc92bf16023aced5f52269ad
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D51AE72A00216ABEB259F64DC81FBF77A9EF44750F194629F809DA1C1EB34DC60C6B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D5B6AE,?,?), ref: 00D5C9B5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: _wcslen.LIBCMT ref: 00D5C9F1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: _wcslen.LIBCMT ref: 00D5CA68
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: _wcslen.LIBCMT ref: 00D5CA9E
                                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D5BCCA
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00D5BD25
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00D5BD6A
                                                                                                                                                                                                                                                                                                                                                                            • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00D5BD99
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00D5BDF3
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00D5BDFF
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a5c72b31c6f14d0bc9f5203720a9778c94516e3a318757861af8933952af7821
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6d84db57d8faeb481eac5544eb5edd9c975c2d503ecbe5959fc02f466c1160d1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a5c72b31c6f14d0bc9f5203720a9778c94516e3a318757861af8933952af7821
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7819130218241AFC714DF24C891E2ABBF5FF84318F18455EF9954B2A2DB31ED49DBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000035), ref: 00D2F7B9
                                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000001), ref: 00D2F860
                                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(00D2FA64,00000000), ref: 00D2F889
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(00D2FA64), ref: 00D2F8AD
                                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(00D2FA64,00000000), ref: 00D2F8B1
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00D2F8BB
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 66eafa0b829a7a271cee29da008918b81287d3e1a03770bec4fc70a336f9ef5d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f1d1a3f29ba359b1d55279990ba47489de260e6b3263d47e336d7a68fcabce88
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 66eafa0b829a7a271cee29da008918b81287d3e1a03770bec4fc70a336f9ef5d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B51B535500320BACF24AB65E895B2DB3B4EF65318B24587BE905DF291DB70DC80DB76
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD7620: _wcslen.LIBCMT ref: 00CD7625
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD6B57: _wcslen.LIBCMT ref: 00CD6B6A
                                                                                                                                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(00000058), ref: 00D494E5
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D49506
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D4952D
                                                                                                                                                                                                                                                                                                                                                                            • GetSaveFileNameW.COMDLG32(00000058), ref: 00D49585
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 673a4b9033a2e58c12f594cb0a7961c90bc48359173c5952fcb36b43238c38a8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 00e6685c1d214f941f1a735234da4ea47ef44ee825f448ff7e75ddbf2cdbcd2e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 673a4b9033a2e58c12f594cb0a7961c90bc48359173c5952fcb36b43238c38a8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 90E191316043418FC724DF25C891A6BB7E4BF85314F18896DF9899B3A2EB31DD05DBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00CE9BB2
                                                                                                                                                                                                                                                                                                                                                                            • BeginPaint.USER32(?,?,?), ref: 00CE9241
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00CE92A5
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00CE92C2
                                                                                                                                                                                                                                                                                                                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00CE92D3
                                                                                                                                                                                                                                                                                                                                                                            • EndPaint.USER32(?,?,?,?,?), ref: 00CE9321
                                                                                                                                                                                                                                                                                                                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00D271EA
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9339: BeginPath.GDI32(00000000), ref: 00CE9357
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6cb74a87c3f0f6dc324b416eefd941d95566efc12ff8613e34d4bfce1d15c1b4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4043c2ff5fd310d386e71b18e62c97c2694f70e8c0030a887e8cd0a2e190ac56
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6cb74a87c3f0f6dc324b416eefd941d95566efc12ff8613e34d4bfce1d15c1b4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A41B874104350AFD721DF26D884FBA7BA8EF5A324F140229FAA4C72B2C7709845DB72
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F5), ref: 00D4080C
                                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00D40847
                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00D40863
                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00D408DC
                                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00D408F3
                                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 00D40921
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 18fee01ebd473c076180b913061ea47aef2424453f3f46272573b596e5c15868
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b47d6327f43948ddddbe88fc4365b5c152e5d3c92b23a72416e69644937e03f2
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 18fee01ebd473c076180b913061ea47aef2424453f3f46272573b596e5c15868
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D414971900205ABDF14AF55DC85A6A7BB8FF08710F1480A9EE00DA297DB70EE65DBB4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00D2F3AB,00000000,?,?,00000000,?,00D2682C,00000004,00000000,00000000), ref: 00D6824C
                                                                                                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000000), ref: 00D68272
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00D682D1
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000004), ref: 00D682E5
                                                                                                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000001), ref: 00D6830B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00D6832F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: adc805d89f546e29cad4d6bec2c7a9a39e7dca59dff472cdaf5f31c30d615a97
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bc4408f4ccb39f58552fb43134b71ec29550fbdbb327d9a8910f3b51abe709d8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: adc805d89f546e29cad4d6bec2c7a9a39e7dca59dff472cdaf5f31c30d615a97
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6441CE34601740AFDB21CF25C8A9BA47BE0FB0A715F1C12A9E5588B3B2CB31A841DF75
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 00D34C95
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00D34CB2
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00D34CEA
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D34D08
                                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00D34D10
                                                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00D34D1A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 53779d0accdc2ee8d85cd1ee7f23a2338539740ee9dd7464d2e5d36767329b42
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2f3e0ab3b823c259f147a93fdad1081bbf93967c3f9064e9e13d86160d459c59
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53779d0accdc2ee8d85cd1ee7f23a2338539740ee9dd7464d2e5d36767329b42
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3210872204244BBEB255B79EC49E7B7BACDF45750F14803DF805CB2A1EEA5EC0196B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00CD3A97,?,?,00CD2E7F,?,?,?,00000000), ref: 00CD3AC2
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D4587B
                                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00D45995
                                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00D6FCF8,00000000,00000001,00D6FB68,?), ref: 00D459AE
                                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00D459CC
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 72a10475f062736b6752baf26603fcfc3a44d749e906935ccb070f44d4d850b0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 66186772602ce24d9b894a1f7b3db5b669ded9e12ff499bb8f7955352ec87f28
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72a10475f062736b6752baf26603fcfc3a44d749e906935ccb070f44d4d850b0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 31D15275608701DFC714DF24D480A2ABBE1EF89710F14895EF98A9B362DB31ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D30FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00D30FCA
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D30FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00D30FD6
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D30FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00D30FE5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D30FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00D30FEC
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D30FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00D31002
                                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000000,00D31335), ref: 00D317AE
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00D317BA
                                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00D317C1
                                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000,00000000,?), ref: 00D317DA
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,00D31335), ref: 00D317EE
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00D317F5
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 44845c8bc7e9a1cdf94c87c0af7736144659f75746d7a504eebd5dc868468faf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cceb637aa4fbdbf6bbc4c41b0dcf1b3f20601fb9fa359198286ba6e60bb54878
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 44845c8bc7e9a1cdf94c87c0af7736144659f75746d7a504eebd5dc868468faf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F01179B6610306EFDB209FA4CC49BBE7BA9FB46359F184018F481E7210D776A944CB70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00D314FF
                                                                                                                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00D31506
                                                                                                                                                                                                                                                                                                                                                                            • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00D31515
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000004), ref: 00D31520
                                                                                                                                                                                                                                                                                                                                                                            • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00D3154F
                                                                                                                                                                                                                                                                                                                                                                            • DestroyEnvironmentBlock.USERENV(00000000), ref: 00D31563
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ce5565997c8d6700e13c9c867df2c0b25e9470d4e4a159437fea55cbcc4e7e19
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: db55a2cee2ccccd04c1ed2e7cc16b240039fa4fbed10142805db9fa461acb547
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce5565997c8d6700e13c9c867df2c0b25e9470d4e4a159437fea55cbcc4e7e19
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B111267650024AABDF118FA8DD49BEE7BA9FF48744F085025FA45E2260C3B5CE61DB70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00CF3379,00CF2FE5), ref: 00CF3390
                                                                                                                                                                                                                                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00CF339E
                                                                                                                                                                                                                                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00CF33B7
                                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00CF3379,00CF2FE5), ref: 00CF3409
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 850fee7ec0e2c6da4a26c303277910a796940bcb64fe5927607fd764c1f8649e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0f308585e6f41103b9999c4710bc267479842cd9829bd7a65ef1d31a4299818c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 850fee7ec0e2c6da4a26c303277910a796940bcb64fe5927607fd764c1f8649e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BB016433218359BEEAA423747C85A3B2E84EB0037AB20122AF724C03F0EF114E166166
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00D05686,00D13CD6,?,00000000,?,00D05B6A,?,?,?,?,?,00CFE6D1,?,00D98A48), ref: 00D02D78
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02DAB
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02DD3
                                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,00CFE6D1,?,00D98A48,00000010,00CD4F4A,?,?,00000000,00D13CD6), ref: 00D02DE0
                                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,00CFE6D1,?,00D98A48,00000010,00CD4F4A,?,?,00000000,00D13CD6), ref: 00D02DEC
                                                                                                                                                                                                                                                                                                                                                                            • _abort.LIBCMT ref: 00D02DF2
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: daa2608747bb0f4cce8e5acfe2867bbcfa384ddeb3b4f412f2e25fd895e6635f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fb94f37870dad2feaa34df28f708a99740bba7fe3b3849fab746ce884d70c63b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: daa2608747bb0f4cce8e5acfe2867bbcfa384ddeb3b4f412f2e25fd895e6635f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3DF0A43654670067C6123734BC0EF7A2659EFC27B5B294419F86CD22E2EF64CC0141B4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00CE9693
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9639: SelectObject.GDI32(?,00000000), ref: 00CE96A2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9639: BeginPath.GDI32(?), ref: 00CE96B9
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9639: SelectObject.GDI32(?,00000000), ref: 00CE96E2
                                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00D68A4E
                                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000003,00000000), ref: 00D68A62
                                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00D68A70
                                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000000,00000003), ref: 00D68A80
                                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00D68A90
                                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00D68AA0
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bd52fe4dadb612297522315be10856b968e09cf74eb26d5d88ed9f3c0ab8b143
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 43a3945e465bab0534544f6d36a5ace8d2ca9ac0a178600ded1535cf637c43eb
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd52fe4dadb612297522315be10856b968e09cf74eb26d5d88ed9f3c0ab8b143
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C11C976000249FFDF129F94DC88EAA7F6DEB09394F048012FA599A2A1C7719D55DFB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00D35218
                                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 00D35229
                                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00D35230
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00D35238
                                                                                                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00D3524F
                                                                                                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00D35261
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0ffa1084895a184d1e76830f4371a12ef0f03ed4e93b45d5cfaeb105a73effbe
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3a49a019b3fef8e55a3df879bac0c2118d4396422c4e4913236391dbfa2976b2
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ffa1084895a184d1e76830f4371a12ef0f03ed4e93b45d5cfaeb105a73effbe
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 50018F75A00718BBEB109BE59C49A5EBFB8EF48351F045066FA04E7390D6B09800CBB4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00CD1BF4
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000010,00000000), ref: 00CD1BFC
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00CD1C07
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00CD1C12
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000011,00000000), ref: 00CD1C1A
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00CD1C22
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 169854244c36fb9c2457809813c0f5caf6b2221ec9393a5f033fd3a395424826
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a9063fff49a5da19217e6617ce26e228eeb4c4d1279c96e65d495be2e73fa972
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 169854244c36fb9c2457809813c0f5caf6b2221ec9393a5f033fd3a395424826
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA016CB090275A7DE3008F5A8C85B52FFA8FF19354F00411BD15C47A41C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00D3EB30
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00D3EB46
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,?), ref: 00D3EB55
                                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D3EB64
                                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D3EB6E
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D3EB75
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 356489498128cb6f1de23f85eb59bb9f407313f675d880444a509628fff80c3c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9dad31ef970041e92c8dca603768e209e45021a83d97ece591d733bbaac3fddc
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 356489498128cb6f1de23f85eb59bb9f407313f675d880444a509628fff80c3c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9DF01D72250258BBE6216792DC0DEBB7A7CEFCAB11F001158F642D1291D7E45A0186B5
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?), ref: 00D27452
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001328,00000000,?), ref: 00D27469
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowDC.USER32(?), ref: 00D27475
                                                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,?), ref: 00D27484
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00D27496
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000005), ref: 00D274B0
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 064a6833793bff1e68ad9ac9988c2e4ee78e287a66b08bc439ea8dcf3136dbb3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ab73d17628e3c78cb3bb150fca2cef1d8e2fac13aca3416ab5431f686be3367a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 064a6833793bff1e68ad9ac9988c2e4ee78e287a66b08bc439ea8dcf3136dbb3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5017831410215EFDB206FA4EC08BBA7BB5FB14311F146060F956E22B0CB711E42AB70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00D3187F
                                                                                                                                                                                                                                                                                                                                                                            • UnloadUserProfile.USERENV(?,?), ref: 00D3188B
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00D31894
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00D3189C
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00D318A5
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00D318AC
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8f99317a12d64bbd893ae243e768d8cbfb3594bd208ebe5ac49c84cbfbda4598
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 55e40a7ed3e4173f3808f5718329d656ee406caf90319338f1da88e3362ab918
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f99317a12d64bbd893ae243e768d8cbfb3594bd208ebe5ac49c84cbfbda4598
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6CE0E536154301BBDB016FA2ED0C91ABF39FF5AB22B109221F265C1270CBB29420DF70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD7620: _wcslen.LIBCMT ref: 00CD7625
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00D3C6EE
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D3C735
                                                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00D3C79C
                                                                                                                                                                                                                                                                                                                                                                            • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00D3C7CA
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2f0b1e06c87e5d1b2adeb3fb739e683a31b4a5bb3a4825608e0fffb7ea125b0a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3af0189883e4adf12ba9bc85e9bd89f3ef3a86b4282af6a2c15119739231ffff
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f0b1e06c87e5d1b2adeb3fb739e683a31b4a5bb3a4825608e0fffb7ea125b0a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE51A2B26253419BD7149F28CC85B6B77E8AF49310F082A2DF995F32A1DB70D904DB72
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 00D5AEA3
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD7620: _wcslen.LIBCMT ref: 00CD7625
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessId.KERNEL32(00000000), ref: 00D5AF38
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00D5AF67
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 29b3aeb17fc71f3ecdf4a7620e0368b006b1051781141dc53d93a5a8c74fb40b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b6ec3d6d2a6aa0387d3bc1fcad829c3b22de2bc9b93a23a3515a1084aeab1e7a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 29b3aeb17fc71f3ecdf4a7620e0368b006b1051781141dc53d93a5a8c74fb40b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF714671A00229DFCF14DF58D485A9EBBF0AF08310F04859AEC56AB3A2D774ED45DBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00D37206
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00D3723C
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00D3724D
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00D372CF
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                            • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6f8b7bfce37dfdd42fc0eb6643308316c56136548cb9032e3f72d12911809881
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5cffce37abed0fce35478e1da7af5dd9dbe6153a13c877db79a8a594623b275b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f8b7bfce37dfdd42fc0eb6643308316c56136548cb9032e3f72d12911809881
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52416DB5A05A04EFDB25CF54C884A9B7BA9EF48310F1480A9FD059F20AD7B0D944CBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D63E35
                                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00D63E4A
                                                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00D63E92
                                                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00D63EA5
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 65aa421368f7b128be343829fdfeb9ba49043cc80926e272e6318c9679d24994
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b97f26f975de89cf71919d1acf45ec03a5540eab12a5c3e9a10ab48986825fd7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 65aa421368f7b128be343829fdfeb9ba49043cc80926e272e6318c9679d24994
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF4155B5A00249AFDB10DF50D884AAABBF9FF49350F084229F945A7351D735AE44CF70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00D33CCA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00D31E66
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00D31E79
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000189,?,00000000), ref: 00D31EA9
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD6B57: _wcslen.LIBCMT ref: 00CD6B6A
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: af34f8eb51c5357fac0cf42e0bbd8e1e41cc1d93fedda90f29a6629829580752
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5fa6ded94af5975a806ed65b5db50b116293d4acfff17b4702a7e1ba6198001e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: af34f8eb51c5357fac0cf42e0bbd8e1e41cc1d93fedda90f29a6629829580752
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC214479A00105BFDB14ABA0DC46CFFB7B8DF42350F14412AF821A32E0DB754D0AA630
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00D62F8D
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?), ref: 00D62F94
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00D62FA9
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00D62FB1
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 546844037e5d959209901c663fd802f0404fe9331a4f19cc3e7b6368ce62e046
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 42b194195bc0fb6a48b03f2a743542451f97145dcc65966338aeca5c73cb5f31
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 546844037e5d959209901c663fd802f0404fe9331a4f19cc3e7b6368ce62e046
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B121AC71204605ABEB108FA6DC80EBB37B9EF59368F144619FA90D61A0D7B1DC519770
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00CF4D1E,00D028E9,?,00CF4CBE,00D028E9,00D988B8,0000000C,00CF4E15,00D028E9,00000002), ref: 00CF4D8D
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00CF4DA0
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,00CF4D1E,00D028E9,?,00CF4CBE,00D028E9,00D988B8,0000000C,00CF4E15,00D028E9,00000002,00000000), ref: 00CF4DC3
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 25a713cdc7d5d95acc73b5f4aca86a72a232e438dd94ed1bfd50f60a5b56e9b2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 21226212f2aecc1f297c64904792fbb5ca3fbc6c7ffc80947694e865f449a430
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 25a713cdc7d5d95acc73b5f4aca86a72a232e438dd94ed1bfd50f60a5b56e9b2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 61F08C30A10308ABDB149F90DC09BBEBFA4EB44712F0000A5E909E22A0DB705A40DAB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00CD4EDD,?,00DA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00CD4E9C
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00CD4EAE
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00CD4EDD,?,00DA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00CD4EC0
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 16e9a493efef1916e186d4eb1232b93475dd279a39e1a94809a74cc2581766ad
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1238f4b653fd095e1669c8b528d3291bca002290ffd87529f7e10c627cfcff3a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 16e9a493efef1916e186d4eb1232b93475dd279a39e1a94809a74cc2581766ad
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0BE0CD35A117226FD3311B256C18B7FA754AF82F627090116FF40D2340DFB4CE0540B1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D13CDE,?,00DA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00CD4E62
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00CD4E74
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00D13CDE,?,00DA1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00CD4E87
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 50f1f148e9dfa5247ee656009054ec3ad67bef5261e477ad7f808e090d3323dc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 043f70ebaf3356612a9469353502cfc2cbdaa26c334b3d09ce024114d1082b88
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 50f1f148e9dfa5247ee656009054ec3ad67bef5261e477ad7f808e090d3323dc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8ED012355127616B5A261B25AC18DABEB18AFC6B513051616FB55E2314CFB4CE0185F0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00D42C05
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 00D42C87
                                                                                                                                                                                                                                                                                                                                                                            • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00D42C9D
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00D42CAE
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00D42CC0
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c965311665eeddccb74d4e172d7225305069ad4cd89b6ecceab74e96f9e395f5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: de6f466dd27199cab42719f784e6e9f14783ee9ad303fbdca12319da85512b4f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c965311665eeddccb74d4e172d7225305069ad4cd89b6ecceab74e96f9e395f5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57B15D7190011DABDF11DBA4CC85EEEBBBDEF48350F5040A6F609E6241EA319A449F71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 00D5A427
                                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00D5A435
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00D5A468
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00D5A63D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 73683885d0bd5fe596f02b902768d59b6c2508a337ec6c8ca4a25803ffe98ed5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0cf004065a9233b93881299455552118d6f9239cfe4c0f2929614c665bab7020
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 73683885d0bd5fe596f02b902768d59b6c2508a337ec6c8ca4a25803ffe98ed5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FBA18E716043019FD720DF28C886F2AB7E5AF84714F14891DF99A9B392D7B0EC45CBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00D73700), ref: 00D0BB91
                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00DA121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00D0BC09
                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00DA1270,000000FF,?,0000003F,00000000,?), ref: 00D0BC36
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0BB7F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D0D7D1,00000000,00000000,00000000,00000000,?,00D0D7F8,00000000,00000007,00000000,?,00D0DBF5,00000000), ref: 00D029DE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D029C8: GetLastError.KERNEL32(00000000,?,00D0D7D1,00000000,00000000,00000000,00000000,?,00D0D7F8,00000000,00000007,00000000,?,00D0DBF5,00000000,00000000), ref: 00D029F0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0BD4B
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6459dce1f7722458d58f16f22e7eb16d4c8885e0fe700b100bbf46f93d3dfea3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c612492361d030dc2ff4b0c50fcd957e81b19371b5c0a992a8af3da0c29ee2a9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6459dce1f7722458d58f16f22e7eb16d4c8885e0fe700b100bbf46f93d3dfea3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0651D475908309AFDB10EF759C82BAAB7B8EB41370F14426BE559D72D1EB309E408B74
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00D3CF22,?), ref: 00D3DDFD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00D3CF22,?), ref: 00D3DE16
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3E199: GetFileAttributesW.KERNEL32(?,00D3CF95), ref: 00D3E19A
                                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00D3E473
                                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00D3E4AC
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D3E5EB
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D3E603
                                                                                                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00D3E650
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: db2f7b0e29f25b1d69d4bfc3982d8839458936cafe9bba3b5a4d67cb996dccbd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 49be79b02853a9ff6cf67d7c3fdf89ed72f46626c188210d6716c8a7a1ec32db
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: db2f7b0e29f25b1d69d4bfc3982d8839458936cafe9bba3b5a4d67cb996dccbd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B8516DB25083459BC764EB90D8819EBB3ECEF85340F04491EF689D31D1EE75A6888B76
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D5B6AE,?,?), ref: 00D5C9B5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: _wcslen.LIBCMT ref: 00D5C9F1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: _wcslen.LIBCMT ref: 00D5CA68
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5C998: _wcslen.LIBCMT ref: 00D5CA9E
                                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D5BAA5
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00D5BB00
                                                                                                                                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00D5BB63
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?), ref: 00D5BBA6
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00D5BBB3
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 54cbc1bae69102e0baaaceeecb06521da765b7e171490bdc8d445b63cb6f43b8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f1a63363dc3a526b55361d6a67800761cdf35b4d956e71ef11638159508fff0e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 54cbc1bae69102e0baaaceeecb06521da765b7e171490bdc8d445b63cb6f43b8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA61B531218241EFD714DF14C490E2AB7E5FF84318F18855EF8998B2A2DB71ED49DBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00D38BCD
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00D38C3E
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00D38C9D
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00D38D10
                                                                                                                                                                                                                                                                                                                                                                            • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00D38D3B
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d9408bcb9a3db498e81dd57fe146a37dcf1ede7db356300c22b47be312b72a15
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 453e0dcfb617262845981ef1a0f6ed3c5ac23cd734b7cd4d347e139e350a8086
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d9408bcb9a3db498e81dd57fe146a37dcf1ede7db356300c22b47be312b72a15
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A25148B5A00219EFCB14CF68D894AAAB7F8FF89310F158559F945DB350EB30E911CBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00D48BAE
                                                                                                                                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00D48BDA
                                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00D48C32
                                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00D48C57
                                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00D48C5F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 677d287ed82812294f1c2c6f4e0905a77b0e4259640dad6f4fc08ab23222d69a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b61913aab92d67b38b965d440da6bac7b7a8a06291ec33093f9bf1668ad2f13f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 677d287ed82812294f1c2c6f4e0905a77b0e4259640dad6f4fc08ab23222d69a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A515935A00215AFCB00DF65C880A6EBBF5FF48314F088059E949AB362DB31ED41EBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00D58F40
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00D58FD0
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00D58FEC
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00D59032
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00D59052
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CEF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00D41043,?,761DE610), ref: 00CEF6E6
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CEF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00D2FA64,00000000,00000000,?,?,00D41043,?,761DE610,?,00D2FA64), ref: 00CEF70D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f8912a2e6149344973b92bfc6ec0697f08de80e11afb68c2605fcb59712db65b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 09abf991501a944782fcf78195179527529a6e2dd64e33c107bad3386e639bfc
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8912a2e6149344973b92bfc6ec0697f08de80e11afb68c2605fcb59712db65b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46513A35600205DFCB15DF58C4948ADBBF1FF49315B098099ED4AAB362DB31ED89DBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00D66C33
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,?), ref: 00D66C4A
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00D66C73
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00D4AB79,00000000,00000000), ref: 00D66C98
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00D66CC7
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 188149693135f0c42de2372756ddb14a22ff738a2a6245b3e56f6536d7407096
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a37a0a21f4bc6957d0d354bd8459530ec13a77ec15b9a1c0dac6a18fc9ceeda3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 188149693135f0c42de2372756ddb14a22ff738a2a6245b3e56f6536d7407096
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD418035604604AFDB24CF68CC58FAA7FA5EB09350F1A0268F895E73A0C371ED51DA70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b6f741481327f7caecabe795b47b3c3e8354ccb5371328a21f17ef6c33bc37ec
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 13b377b2e094b05857cbac1bcb84ef153a8ccb03f3eb5d0fa8f59b7c863ca4af
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b6f741481327f7caecabe795b47b3c3e8354ccb5371328a21f17ef6c33bc37ec
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A41D032A013009FCB24DF78C885B6AB3B5EF89314F1945A9E619EB395D631AD01CBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00CE9141
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000,?), ref: 00CE915E
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000001), ref: 00CE9183
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000002), ref: 00CE919D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 11c678c080b9d2fcd88466565ba8a23618195be5217e994e397a2d5455f328c1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b6563324cbf3c10791dd2eb85f1c60960c48131968ffcb4b488e5068c0ee3f3b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 11c678c080b9d2fcd88466565ba8a23618195be5217e994e397a2d5455f328c1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3417131A0861AFBDF199F65D844BFEB774FF15324F208219E469A32E0C7706950DBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 00D438CB
                                                                                                                                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00D43922
                                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00D4394B
                                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00D43955
                                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D43966
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7da77fdaf85af245bc5212e65d27aec41bce50638c44365bf439b11340a2cd7a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 89d15bfac921ab89e9eca2063ece7e9eefa50a1aaf639475bd67a7daf7de1396
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7da77fdaf85af245bc5212e65d27aec41bce50638c44365bf439b11340a2cd7a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FF3177749043829FEB35CB7D9C49BB777A8AB16304F084569E4A2C22A0E7F49685CF31
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00D4C21E,00000000), ref: 00D4CF38
                                                                                                                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,00000000,?,?), ref: 00D4CF6F
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,?,?,00D4C21E,00000000), ref: 00D4CFB4
                                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,00D4C21E,00000000), ref: 00D4CFC8
                                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,00D4C21E,00000000), ref: 00D4CFF2
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eb62f8c4bd8615ae05438c35d29802aa96f80337e9ad20a6e6cb8ca5c86a5656
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b024276c0ee0be73b4687cb797aaf8cd366ad3c007102042b7517d9ff8956be7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb62f8c4bd8615ae05438c35d29802aa96f80337e9ad20a6e6cb8ca5c86a5656
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 24317C71616305AFDB60DFA5C884AABBBF9EF14310B14542EF546D2201EB34EE499B70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00D31915
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000201,00000001), ref: 00D319C1
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?), ref: 00D319C9
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000202,00000000), ref: 00D319DA
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00D319E2
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8b18bcadb8fa46cbcebf8717d8495cf6549f833bb7d6dfa77039c67c3c712282
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 242a69cae2ab83c2f3e5e3bafbb4a5eb3faf4fb1332166efe1a30eb23b935999
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b18bcadb8fa46cbcebf8717d8495cf6549f833bb7d6dfa77039c67c3c712282
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F319E75A0021AEFCB04CFA8CD99BAE3BB5EB05315F144225F961E72D1C7B09954CBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00D65745
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,?,00000001), ref: 00D6579D
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D657AF
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D657BA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00D65816
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 52b2d2a0b54ae9ced80de50275f53fbcbf935a7d83cb5b4c571ebe44e6ef3b5a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f93c916d247f022cd476f23e0b7a3806281ebabeb282d1ff791b34e536a93eca
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 52b2d2a0b54ae9ced80de50275f53fbcbf935a7d83cb5b4c571ebe44e6ef3b5a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF2193719046189BDB208FA0DC84AEE77B8FF15724F148256E969EA184D77099C5CF70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 00D50951
                                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00D50968
                                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00D509A4
                                                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,00000003), ref: 00D509B0
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000003), ref: 00D509E8
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 481a492aaa90f4677d2e87c7bca74858696e104458a226ad64780a074a1fc190
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a278346d5e9630fa96df16360ef1b9f2cab5bbc048b1a1174e58113b36961265
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 481a492aaa90f4677d2e87c7bca74858696e104458a226ad64780a074a1fc190
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 31218139600204AFD704EFA9D884AAEBBE5EF44701F048069F89AD7362DB70AC44DF70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00D0CDC6
                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00D0CDE9
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D03820: RtlAllocateHeap.NTDLL(00000000,?,00DA1444,?,00CEFDF5,?,?,00CDA976,00000010,00DA1440,00CD13FC,?,00CD13C6,?,00CD1129), ref: 00D03852
                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00D0CE0F
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0CE22
                                                                                                                                                                                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00D0CE31
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8c0bb3b4c714dcaed6f41e0be5e87d33b81e0b2e91c3bb58c1ab4a090efa8006
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 850f3c23f7e269bb62600b2c71acf24db04ac5db3b3126d540e0724ac0e84a95
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c0bb3b4c714dcaed6f41e0be5e87d33b81e0b2e91c3bb58c1ab4a090efa8006
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA0184726223157FA32127B6AC8CF7F696DDEC6BA13191229FD09C7281EA618D0191B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00CE9693
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00CE96A2
                                                                                                                                                                                                                                                                                                                                                                            • BeginPath.GDI32(?), ref: 00CE96B9
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00CE96E2
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c4e317d0461741b3bd0a57c7dd15585a7f2f8db2a83c7522c7f127f5e6e09329
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 44c672bc55d43b95adc7dbfbd52c15388e7499a2b82371a23652e412181daea8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c4e317d0461741b3bd0a57c7dd15585a7f2f8db2a83c7522c7f127f5e6e09329
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52218E34812385EBDB11DF66EC187AA3BA8FB12355F100216F430E62B0D3B49995CFB4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 37b602d065fc45b45603ac0a50a3ceac5a0edc9ec3da9861d281001f3a36c477
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5333e45d2088f2ce2e2fe4eecc5fef8e29377fe28501cbeb40a9e9672008b92f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 37b602d065fc45b45603ac0a50a3ceac5a0edc9ec3da9861d281001f3a36c477
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9401B1E2645A09FFE2089610BD82FBB735D9B313A4F594020FE089A245F760ED18D2F1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00CFF2DE,00D03863,00DA1444,?,00CEFDF5,?,?,00CDA976,00000010,00DA1440,00CD13FC,?,00CD13C6), ref: 00D02DFD
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02E32
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02E59
                                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00CD1129), ref: 00D02E66
                                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00CD1129), ref: 00D02E6F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2977385758a51c192a12a84ebe893968aaf4d8965056b0cf8360cb9dfab0b654
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 497acf9c273ce6cfeb45e5f41be408cb50a4408c1e747f340e6c05e93347fe1a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2977385758a51c192a12a84ebe893968aaf4d8965056b0cf8360cb9dfab0b654
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4201A4362877006BC6126775EC4EF3B265DEBD13B5B694429F8ADE23E2EB64CC014134
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D2FF41,80070057,?,?,?,00D3035E), ref: 00D3002B
                                                                                                                                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D2FF41,80070057,?,?), ref: 00D30046
                                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D2FF41,80070057,?,?), ref: 00D30054
                                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D2FF41,80070057,?), ref: 00D30064
                                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D2FF41,80070057,?,?), ref: 00D30070
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f5021f055daaec0ea778953df0320399505d334b941440a27cb9a1ea99c3acfa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a0e9851ed07b9d0b03163ed04946ebb480fe8cb97399789d91a71d377ef2efd3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f5021f055daaec0ea778953df0320399505d334b941440a27cb9a1ea99c3acfa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B1017872610218ABDB245F68DC44BAA7FADEB48792F149124F945D2210E7B5DD408BB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 00D3E997
                                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceFrequency.KERNEL32(?), ref: 00D3E9A5
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00D3E9AD
                                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 00D3E9B7
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32 ref: 00D3E9F3
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8400cc9fab8ca3f1feaaa4a7305051f81423d7d4329a29599405f4cca5ac385b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 923b2d1edb16bd8d95bc38c59e6af9fe87c95b278af73bd2f67c3305ecf17ea7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8400cc9fab8ca3f1feaaa4a7305051f81423d7d4329a29599405f4cca5ac385b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C011732D11629DBCF40ABE5DC59AEDFB78FB09701F000556E942B2281CB7495558BB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00D31114
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000000,?,?,00D30B9B,?,?,?), ref: 00D31120
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00D30B9B,?,?,?), ref: 00D3112F
                                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00D30B9B,?,?,?), ref: 00D31136
                                                                                                                                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00D3114D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 92d796b7d5b08f2b6cecda56e341e4f367aa2ba73c93a18aab4c10a9cf01e5d4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 392fa720ddc4276479c812b0041acb0125b00fea492ba89d9e8b4fa5acd0f6ac
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 92d796b7d5b08f2b6cecda56e341e4f367aa2ba73c93a18aab4c10a9cf01e5d4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FF011979210305BFDB114FA5DC49AAA3B6EEF8A3A0B244419FA85D7360DA71DC009A70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00D30FCA
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00D30FD6
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00D30FE5
                                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00D30FEC
                                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00D31002
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cd27791a68190cf48b458fcc06910bbbb11f502fea1fd5da91ed257f677d3c4c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8330a70453d2be6ed115afc521c5c91cb606687eed36461d164740a10fa232de
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd27791a68190cf48b458fcc06910bbbb11f502fea1fd5da91ed257f677d3c4c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99F04939250302BBDB214FA59C4AF663BADEF8A762F145414FA89D6351CAB1DC408A70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00D3102A
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00D31036
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D31045
                                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00D3104C
                                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D31062
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0d75c6f756047b752d875afe6d4642c34b60d85e0cd524d32f6605be0a305fa3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a992fc9cd3253553f994e5c29dc1a732fda2f03d956975abdf0528a28605baab
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d75c6f756047b752d875afe6d4642c34b60d85e0cd524d32f6605be0a305fa3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75F06D39250302FBDB215FA5EC5AF663BADEF8A761F141414FA85D7350CAB1D8408A70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00D4017D,?,00D432FC,?,00000001,00D12592,?), ref: 00D40324
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00D4017D,?,00D432FC,?,00000001,00D12592,?), ref: 00D40331
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00D4017D,?,00D432FC,?,00000001,00D12592,?), ref: 00D4033E
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00D4017D,?,00D432FC,?,00000001,00D12592,?), ref: 00D4034B
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00D4017D,?,00D432FC,?,00000001,00D12592,?), ref: 00D40358
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00D4017D,?,00D432FC,?,00000001,00D12592,?), ref: 00D40365
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5eb53ead6c63af7e6bbb7f5205d14fd9ea90bfbb019c3d264ab9aded49df3d86
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e9b5ca1acabc005e6eeed928016202b13265c56b97b3759aabb1d3de76853b1d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5eb53ead6c63af7e6bbb7f5205d14fd9ea90bfbb019c3d264ab9aded49df3d86
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2701AE72800B159FCB30AF66D890812FBF9BF603153198A3FD29652931C3B1A958CFA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0D752
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D0D7D1,00000000,00000000,00000000,00000000,?,00D0D7F8,00000000,00000007,00000000,?,00D0DBF5,00000000), ref: 00D029DE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D029C8: GetLastError.KERNEL32(00000000,?,00D0D7D1,00000000,00000000,00000000,00000000,?,00D0D7F8,00000000,00000007,00000000,?,00D0DBF5,00000000,00000000), ref: 00D029F0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0D764
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0D776
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0D788
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0D79A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 82b8b3c2096b61a4e40aa04e02a73fb8884ad1fd06c9e86f1a485f82c0ddb47d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 945f3df563dced497599d3c7a8eea398dfa21e85f6cf723f43c8cfacb2f7637f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 82b8b3c2096b61a4e40aa04e02a73fb8884ad1fd06c9e86f1a485f82c0ddb47d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1F0FF32595304ABC621EBA8F9C5E2677DEFB847117A81807F04DE7681C730FC808AB4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00D35C58
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,?,00000100), ref: 00D35C6F
                                                                                                                                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00D35C87
                                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,0000040A), ref: 00D35CA3
                                                                                                                                                                                                                                                                                                                                                                            • EndDialog.USER32(?,00000001), ref: 00D35CBD
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a24a7fb3b91c2c8910935b773791242c78c5fa65e648ec2be541bfa697a83221
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0a5e05bc6e247328a37e88689ff52105c11caa1ca1280eedad20ed38450ee74b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a24a7fb3b91c2c8910935b773791242c78c5fa65e648ec2be541bfa697a83221
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93018630510B04ABEB205B50ED4EFA677B8BB00B05F04255AE5C3A15F1DBF4A984CAB4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D022BE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00D0D7D1,00000000,00000000,00000000,00000000,?,00D0D7F8,00000000,00000007,00000000,?,00D0DBF5,00000000), ref: 00D029DE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D029C8: GetLastError.KERNEL32(00000000,?,00D0D7D1,00000000,00000000,00000000,00000000,?,00D0D7F8,00000000,00000007,00000000,?,00D0DBF5,00000000,00000000), ref: 00D029F0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D022D0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D022E3
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D022F4
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D02305
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6c3286a6513ebb805c22593b95647110c1ed8706c1184a602af5a602cce4e6f8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 103952463f108d7fbb54ff4fe8a046d7e3bd8d927d19dc515f67dc1eaf3c11f9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6c3286a6513ebb805c22593b95647110c1ed8706c1184a602af5a602cce4e6f8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 21F03A788A23208FCA12BF64BC06A683F64FB1A760B54150BF418E33F1C7304811AFB8
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00CE95D4
                                                                                                                                                                                                                                                                                                                                                                            • StrokeAndFillPath.GDI32(?,?,00D271F7,00000000,?,?,?), ref: 00CE95F0
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00CE9603
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32 ref: 00CE9616
                                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00CE9631
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e8dbfd1f009fec137ce4362b642d2aaf968773725ba3ee892f36c1c9ab6e8b6b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d88983437740bfe752effeed73d9a4e9d167e4043ba3420265f7572138b7929b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8dbfd1f009fec137ce4362b642d2aaf968773725ba3ee892f36c1c9ab6e8b6b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15F01438006348EBDB229F6AED18BA63B65EB02362F048215F4B5D52F0D7748A95DF31
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                            • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d184a71b5c2832278b167cbd48a2bdc27a401b48fdc4176f8904703e25558b75
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1a555f1a93d2e8af7170eaf76df40ae31a921d4efa04244462dea155055e0f38
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d184a71b5c2832278b167cbd48a2bdc27a401b48fdc4176f8904703e25558b75
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0CD1F239900206DADB289F68C895BFEB7B5FF05700F284259E94D9B6D0D3759D80CBB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF0242: EnterCriticalSection.KERNEL32(00DA070C,00DA1884,?,?,00CE198B,00DA2518,?,?,?,00CD12F9,00000000), ref: 00CF024D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF0242: LeaveCriticalSection.KERNEL32(00DA070C,?,00CE198B,00DA2518,?,?,?,00CD12F9,00000000), ref: 00CF028A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF00A3: __onexit.LIBCMT ref: 00CF00A9
                                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00D57BFB
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF01F8: EnterCriticalSection.KERNEL32(00DA070C,?,?,00CE8747,00DA2514), ref: 00CF0202
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF01F8: LeaveCriticalSection.KERNEL32(00DA070C,?,00CE8747,00DA2514), ref: 00CF0235
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0ff981ba6d6c69d450a9b176884a12cf27992eb7c3e32ae79fc07c8cb5802640
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8ea34df14c84b0713c35d257fa0a883c2a015a66cb3f88cbbaf64cebd879b5e9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ff981ba6d6c69d450a9b176884a12cf27992eb7c3e32ae79fc07c8cb5802640
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 51915874A04209EFCF04EF54E8919BDB7B1EF49301F24805AFC469B292DB71AE49DB61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00D321D0,?,?,00000034,00000800,?,00000034), ref: 00D3B42D
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00D32760
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00D321FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00D3B3F8
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3B32A: GetWindowThreadProcessId.USER32(?,?), ref: 00D3B355
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00D32194,00000034,?,?,00001004,00000000,00000000), ref: 00D3B365
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00D32194,00000034,?,?,00001004,00000000,00000000), ref: 00D3B37B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00D327CD
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00D3281A
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: be9aea458c42c64ef867e02b0f4735574320e06d25ab1468471ed49614027613
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9fcc4ac4d798282567964677c78783d2fdae71eb3db682d11939b3bbd66c0c1f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: be9aea458c42c64ef867e02b0f4735574320e06d25ab1468471ed49614027613
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1412A72900218BFDB10DBA4CD81AEEBBB8EF09710F144095FA55B7191DB706E45CBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00D01769
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D01834
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00D0183E
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                            • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2506810119-3417719964
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 37587bfadfc2d99269a0d534f21f0fc60a52b97a786320b5b94319e7affabfa5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3d84096336914208a0ab79038530ad67884f44bcaa98764fb0403b77c1b5894b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 37587bfadfc2d99269a0d534f21f0fc60a52b97a786320b5b94319e7affabfa5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 31314F79A41218FBDB21DF999885EAEBBFCEB85310F144166F508D7291D6708E40CBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00D3C306
                                                                                                                                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000007,00000000), ref: 00D3C34C
                                                                                                                                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00DA1990,016056A8), ref: 00D3C395
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1fcea87c9b51930c7dbfec5d8ed646d074daa9995f6b2025dd645379a5727fa7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 93154d592397a8e2712f5468ab5242f146acdbf4aa39efdaadf6e16dfe922f30
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1fcea87c9b51930c7dbfec5d8ed646d074daa9995f6b2025dd645379a5727fa7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 96418D712143019FD720DF25DC84B6ABBE8EF85320F149A1EF9A6A7291D770E904CB72
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00D6CC08,00000000,?,?,?,?), ref: 00D644AA
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32 ref: 00D644C7
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00D644D7
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a5a709623bf21a7a4dad82a685af9668499c06ae9e926dbca11c18c18a545493
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 76bd388fb2f583f5804b40bf7282a8742f8f4aa771922afc65c5a1924bbb5a13
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a5a709623bf21a7a4dad82a685af9668499c06ae9e926dbca11c18c18a545493
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12319C31210205AFDF219E78DC46BEA7BA9EB09334F244715F975E22E0DBB0EC509B60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D5335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00D53077,?,?), ref: 00D53378
                                                                                                                                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00D5307A
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D5309B
                                                                                                                                                                                                                                                                                                                                                                            • htons.WSOCK32(00000000,?,?,00000000), ref: 00D53106
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8a83f4ca5431bac6607eb27ab64944578e07fc1c93267183bff43766f864446d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 663c273598ddb62bbe99166f4f5c4a8812c54657fca7b5462feddb5868c98c04
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a83f4ca5431bac6607eb27ab64944578e07fc1c93267183bff43766f864446d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9931AF392043059FCB20CF68C485EAAB7A0EF14399F288059ED158B3D2DB72EE49C770
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00D63F40
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00D63F54
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00D63F78
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 17d87168ad22c42fb712a7fb687838a329737b99b7ef94230bbcb40bd6c2d064
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7bcdbae1d7fae603704d1ba6307b95a853c1e024d8bf7dd091ae388f4f35157c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 17d87168ad22c42fb712a7fb687838a329737b99b7ef94230bbcb40bd6c2d064
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF21BC32610219BFDF218F90CC46FEA3BB9EF48724F150214FA55AB1D0D6B5A850CBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00D64705
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00D64713
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00D6471A
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 74d649d66c258ce6c4541e57176951bc6560033a7989b91d3fd60818516f1d16
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c5b28e9be4b986f71c767f24257a4688e7894c93ac410b6c9df9a6b3a5b18cee
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74d649d66c258ce6c4541e57176951bc6560033a7989b91d3fd60818516f1d16
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B7214AB5600209AFDB10DF64DC91DB737ADEB5A3A4B080059FA109B3A1CB71EC51DAB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4907131982ab3f81b3225eb10ba95381b0755d419e21bbbb1b1f514cb38abfb3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a157a12931a4604cdad1184ae44c91ee53935978333f8a3dadf48bd528ac2331
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4907131982ab3f81b3225eb10ba95381b0755d419e21bbbb1b1f514cb38abfb3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78212B7220561166D331AB289C23FB7F3D89F51310F58442AFA4A97141EBE1ED86D2B5
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00D63840
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00D63850
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00D63876
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a36b24a893db275d54179edc294e7c13126b490c78a9ed3aa1060b1bd2588546
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2e538cfad8cd624c34e8eff3cf624105f887eb5b67b75cbdcbd1b756d3e20280
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a36b24a893db275d54179edc294e7c13126b490c78a9ed3aa1060b1bd2588546
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F218E72610218BBEF219F64DC85EBB376AEF89760F148124FA549B190C6B1EC5287B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00D44A08
                                                                                                                                                                                                                                                                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00D44A5C
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,00D6CC08), ref: 00D44AD0
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 66119b5837c1766809167b00ba62d91bf1c4c2cc83a79ffd44d3015b31ee358c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 58e77a09b4d1575cda3664cea5cd4a73270ed1cb85c60af59941b95ce5a57cc5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 66119b5837c1766809167b00ba62d91bf1c4c2cc83a79ffd44d3015b31ee358c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7314C75A00208AFDB10DF54C985EAA7BF8EF09308F1480A9E909DB362DB71ED45CB71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00D6424F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00D64264
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00D64271
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 151dc455ac9c82e1044fe68a76b70d70c200493e9292dda6ce6b3dd1bb07484d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 280e24201c21991262621e34ceb46c48d383c4bbf5e915423d6c42ccaf556c21
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 151dc455ac9c82e1044fe68a76b70d70c200493e9292dda6ce6b3dd1bb07484d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD11E331250208BFEF205E68CC46FAB3BACEF99B54F110114FA55E21A0D2B1D8519B34
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD6B57: _wcslen.LIBCMT ref: 00CD6B6A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D32DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00D32DC5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D32DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D32DD6
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D32DA7: GetCurrentThreadId.KERNEL32 ref: 00D32DDD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D32DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00D32DE4
                                                                                                                                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 00D32F78
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D32DEE: GetParent.USER32(00000000), ref: 00D32DF9
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00D32FC3
                                                                                                                                                                                                                                                                                                                                                                            • EnumChildWindows.USER32(?,00D3303B), ref: 00D32FEB
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 754ee5975b4094546a4b912fb936c6524b514e764d7308f9b451dbb4613bd554
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2e42f66ab3ba4e662a2f928155b8aa4764e963d12e3018e9ccbc61f44710815d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 754ee5975b4094546a4b912fb936c6524b514e764d7308f9b451dbb4613bd554
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 24119D71600205ABCF556FA49C85EFE376AEF84314F044076F909AB292DE7099499B70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00D658C1
                                                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00D658EE
                                                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32(?), ref: 00D658FD
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1e9ac2eb24e0c991221f1a88463229a775611f16484f6c897a159225c8fb98c3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6aa64c562bf7c0ca3ab496e0ae984e6d5c0bfe7462b6ed7112827b8fc79cc93d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e9ac2eb24e0c991221f1a88463229a775611f16484f6c897a159225c8fb98c3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F016D31500258EFDB219F11EC44BAEBBB4FB45360F14809AE889D6251DB709AC4EF31
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00D2D3BF
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32 ref: 00D2D3E5
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                                                            • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2737a17dbe456d3af80aa72a3d9442d52caa0437060d645ac1e0b6a5a6019e20
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9098bbfd511d9fdadaf0e6376d51cad4c4395947595e9326be7cc0ab713dcfb5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2737a17dbe456d3af80aa72a3d9442d52caa0437060d645ac1e0b6a5a6019e20
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14F0AB31919730DBDB315A10EC58AB93311AF31705F6CD15AF4C2E1304D760CC4082FA
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7a7dbd185c560b7986a11f78f4e5d95bf082e85b0720481382e0c8534a437782
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 25264b6bbf2d81e96769b86ef316c217236228c7bd612b6fd41c744f4416fcc2
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a7dbd185c560b7986a11f78f4e5d95bf082e85b0720481382e0c8534a437782
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2C14C75A0021AEFDB14CFA8C8A4EAEBBB5FF48704F148598E505EB251D731ED41CBA4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e834ea15ee6846d85774b235fe464ae7742de2414368e250cd1da3221927a0a4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 49A147B5E003869FDB25CF18C891BAEBFE8EF61350F18416DE6899B2C1C6349981C771
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2349e36f4bba6edd6f1384a1b8826704d47af0112ee16ca985531b295e95d7fb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7b45f8c19ad064ee4a7fcc6f31b5864dc1c9dbd224d6c54390d05192f147702b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2349e36f4bba6edd6f1384a1b8826704d47af0112ee16ca985531b295e95d7fb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 35A11B756042019FCB10DF28C485A2AB7E5FF88755F04895EFD899B361EB30EE05DBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00D6FC08,?), ref: 00D305F0
                                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00D6FC08,?), ref: 00D30608
                                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,00000000,00D6CC40,000000FF,?,00000000,00000800,00000000,?,00D6FC08,?), ref: 00D3062D
                                                                                                                                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 00D3064E
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 63e8931e72c591b56a62c99e82da434d455071f47d9c3d116566c7ccd7a5856a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2b607c3063e3e928306d1e96fc0d56e6faa9a91edc787e89881e36b0b6b10237
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 63e8931e72c591b56a62c99e82da434d455071f47d9c3d116566c7ccd7a5856a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74811C75A00109EFCB04DF94C994EEEBBB9FF89315F244598E506EB250DB71AE06CB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00D5A6AC
                                                                                                                                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 00D5A6BA
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00D5A79C
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00D5A7AB
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CECE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00D13303,?), ref: 00CECE8A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 658330b770e4f47240baf5c5a2dc71fcda9be810de7d58a68181709ce05f104a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9e5647c83707908a81b9bbfcd66da9ebc6ef838d42fe9102eb0b8d99c03c52d0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 658330b770e4f47240baf5c5a2dc71fcda9be810de7d58a68181709ce05f104a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC514B715083109FD710EF24D886A6BBBE8FF89754F00491EF985973A1EB70D904DBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a8d6507d2d3b1d96ed91269dd20728654247cfdabc20698c0e42284e9a4fecb3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4fe58283033a8a72366e70e13004c470008189db1d808fabb433f6f1e439a5c7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a8d6507d2d3b1d96ed91269dd20728654247cfdabc20698c0e42284e9a4fecb3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD413B39A00114BBEB216BF8BC45BFE3AA5EF41770F184225F619D62D2EE7488C15672
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00D662E2
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00D66315
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00D66382
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 34e65d5aa94b2a0d8e4f531758883db7653285feed3c438a9e47e825c85250ee
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 86e7636de9f4341b1a7fcb93b3863624c0737a258d072adc3656e22aae448a4a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34e65d5aa94b2a0d8e4f531758883db7653285feed3c438a9e47e825c85250ee
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 84510A74A00209EFDF10DF68D8809AE7BB5EB55364F18815AF965DB3A0D770ED81CB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011), ref: 00D51AFD
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00D51B0B
                                                                                                                                                                                                                                                                                                                                                                            • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00D51B8A
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00D51B94
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 638655c9a9e810e931cd9a1dde65a1b585b169a72a3978a199eb50776ac649a0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7380b0f71c2a33876a1493c2adfd0f725eca5648cf3639626c69e8b01fbf1fdd
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 638655c9a9e810e931cd9a1dde65a1b585b169a72a3978a199eb50776ac649a0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0241D338600201AFEB20AF24C886F2577E5AB45718F548449FA5A9F3D2D7B2DD41DBA0
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: df24c70c95d7693513db206a19188ac22c32ccd8eef95b5f22eb16747c260bef
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 34c80f132f4ad5ba5b25b05a5d0e3aa5b8b1facb072a82eb07bdf2fa2b5f2ed7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: df24c70c95d7693513db206a19188ac22c32ccd8eef95b5f22eb16747c260bef
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D941F475A04204BFD7249F78CC45BAABBA9EB88724F10456FF149DB2C1D771DA4187B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00D45783
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 00D457A9
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00D457CE
                                                                                                                                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00D457FA
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e110d03fff98a8c3213a8d9df177418c89736f95274ed36d32f1725a2d969c91
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4d84f62ddb2435e281912f6ec11cad9daf93dbf2f6265bc95a94bc73dda4bfbd
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e110d03fff98a8c3213a8d9df177418c89736f95274ed36d32f1725a2d969c91
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B414E35600611DFCB11DF15D484A5EBBE2EF89720B198589ED4AAB362DB30FD00DBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00CF6D71,00000000,00000000,00CF82D9,?,00CF82D9,?,00000001,00CF6D71,8BE85006,00000001,00CF82D9,00CF82D9), ref: 00D0D910
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00D0D999
                                                                                                                                                                                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00D0D9AB
                                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00D0D9B4
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D03820: RtlAllocateHeap.NTDLL(00000000,?,00DA1444,?,00CEFDF5,?,?,00CDA976,00000010,00DA1440,00CD13FC,?,00CD13C6,?,00CD1129), ref: 00D03852
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 23f4c0e2f0c5918e98fbefa393ec1d6e928679bda628f7626031a568da5f33a9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d0061ad079c0f3a85ff1c57ead99d3109af135e326c42ac51ad78dd2f5eb7e1e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 23f4c0e2f0c5918e98fbefa393ec1d6e928679bda628f7626031a568da5f33a9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6731A271A0020AABDB24DFA5EC45EBE7BA6EB41710B194169FC08D6291D735CD50CBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 00D65352
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00D65375
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00D65382
                                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00D653A8
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cda74e5b228bfd6f3a0a96bf7f42fc76d0d742f49ee03f58c5c8a819279ff154
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 09ce5f9077dfa47019afa29dd4d4b073e9cb0eb78f5118e610c58e3ffda76f6a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cda74e5b228bfd6f3a0a96bf7f42fc76d0d742f49ee03f58c5c8a819279ff154
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F31E034A55A08EFEB309E54EC06BE83761AB05B90F5C4102FA51963E5C7F1A9C0EB72
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,7707C0D0,?,00008000), ref: 00D3ABF1
                                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080,?,00008000), ref: 00D3AC0D
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000101,00000000), ref: 00D3AC74
                                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,7707C0D0,?,00008000), ref: 00D3ACC6
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 43030276f229d2b6e93a62be3ee052ba3e5984b0f5b16b46a0874e5e4af880de
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c6be28101ba87734d28a25190567dd5a9b5418c763e2703074af605342684b5a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 43030276f229d2b6e93a62be3ee052ba3e5984b0f5b16b46a0874e5e4af880de
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54310634B047186FEF35CB69CC087FABBA5AB89310F08631AE4D5962E1C3758D858772
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00D6769A
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00D67710
                                                                                                                                                                                                                                                                                                                                                                            • PtInRect.USER32(?,?,00D68B89), ref: 00D67720
                                                                                                                                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00D6778C
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e8311b14bfd75e0061cbb31c4b0f59a17f528e5f5e8e94fc39d5b5a03dc32329
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bf61abe201d29345b38379fa7f69258900ae8e4f96de0f973f5489879d9f7766
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8311b14bfd75e0061cbb31c4b0f59a17f528e5f5e8e94fc39d5b5a03dc32329
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 89417C386052189FDB01CF98C894EA977F5FB49318F1980A9E465DB3A1D730E942CFB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00D616EB
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D33A57
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33A3D: GetCurrentThreadId.KERNEL32 ref: 00D33A5E
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00D325B3), ref: 00D33A65
                                                                                                                                                                                                                                                                                                                                                                            • GetCaretPos.USER32(?), ref: 00D616FF
                                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(00000000,?), ref: 00D6174C
                                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00D61752
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 03efc9e4d54fb41db9250362c3e3189038fba6554b30205e43989c7613e71e65
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1f2ff4eaac6ccdfec59296f39faa5acde904f1d83864b81b194552d3dcd60159
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 03efc9e4d54fb41db9250362c3e3189038fba6554b30205e43989c7613e71e65
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A310C75D00249AFC704EFA9C8818AEBBF9EF48304B5480AAE555E7351E631EE45CBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD7620: _wcslen.LIBCMT ref: 00CD7625
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D3DFCB
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D3DFE2
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D3E00D
                                                                                                                                                                                                                                                                                                                                                                            • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00D3E018
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0d11a1f68f60b07c99d206c1425576766ba3038299c78b7db58f965600b7ecf4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: eaac3aa868d4f8284590d20806206a7121f62e0d798a9d55f768dc2358f3cb55
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d11a1f68f60b07c99d206c1425576766ba3038299c78b7db58f965600b7ecf4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C218371900214EFCB249FA8D981BBEB7F8EF45750F144069E905BB285D6709E419BB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00CE9BB2
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00D69001
                                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00D27711,?,?,?,?,?), ref: 00D69016
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00D6905E
                                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00D27711,?,?,?), ref: 00D69094
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2d47a8e4d6782e465cc346ca4ea509afdd558d854af03b560232148402d82cfc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ed4c622b06a7ff9fad321cd69c3fc6cc1e3a7389546e71f7c1ff354b60854974
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d47a8e4d6782e465cc346ca4ea509afdd558d854af03b560232148402d82cfc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B121A135601118EFCF258FA4CC68EFABBB9EF4A350F144059F94587261C3719950DB71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?,00D6CB68), ref: 00D3D2FB
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00D3D30A
                                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00D3D319
                                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00D6CB68), ref: 00D3D376
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fc9e8a6c2a9799f9802ce0ab69f03eb110566decedddd2eaa19e5c9b0c5e6261
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7c46af5afce2edb86592b50212853122916c5a79ecc8bbd6247821ea731bf0be
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc9e8a6c2a9799f9802ce0ab69f03eb110566decedddd2eaa19e5c9b0c5e6261
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C219F745093019F8300DF28E88196AB7E4EE5A764F544A1EF499C33A1D731DD49CFA3
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D31014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00D3102A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D31014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00D31036
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D31014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D31045
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D31014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00D3104C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D31014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D31062
                                                                                                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00D315BE
                                                                                                                                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 00D315E1
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D31617
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00D3161E
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 087ae8c201c350c40e231297e5470126e0866c3b7957fff8d3429b649b7232fc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a54dca2ba1e1712f8e1a27aaa229bcdb4fcbf816075895802a92fa11aa26b0df
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 087ae8c201c350c40e231297e5470126e0866c3b7957fff8d3429b649b7232fc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8219A35E0020AEFDF10DFA5C945BEEB7B8EF44344F088469E441AB241E770AA05CBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00D6280A
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00D62824
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00D62832
                                                                                                                                                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00D62840
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4f64baaf76f88fa65448e2e1b49013b4a9eb7b03b6b535db6bc3455e10a9e8fc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a5770cfe2cb11f33a23762504dcd2ec8516ad3d49f0f5fdd1faad1c39db68bec
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f64baaf76f88fa65448e2e1b49013b4a9eb7b03b6b535db6bc3455e10a9e8fc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80218E31205A11AFD7149B24CC45FBA7BA5AF45324F188159E466CB6E2C7B1EC42C7B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D38D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00D3790A,?,000000FF,?,00D38754,00000000,?,0000001C,?,?), ref: 00D38D8C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D38D7D: lstrcpyW.KERNEL32(00000000,?,?,00D3790A,?,000000FF,?,00D38754,00000000,?,0000001C,?,?,00000000), ref: 00D38DB2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D38D7D: lstrcmpiW.KERNEL32(00000000,?,00D3790A,?,000000FF,?,00D38754,00000000,?,0000001C,?,?), ref: 00D38DE3
                                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00D38754,00000000,?,0000001C,?,?,00000000), ref: 00D37923
                                                                                                                                                                                                                                                                                                                                                                            • lstrcpyW.KERNEL32(00000000,?,?,00D38754,00000000,?,0000001C,?,?,00000000), ref: 00D37949
                                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(00000002,cdecl,?,00D38754,00000000,?,0000001C,?,?,00000000), ref: 00D37984
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1390ff536815c47fbc8df6185f149e918e11de5fda3e4f20bcc03edc8ddbabd3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9d98e166ed40555f1c43677ccc774bb4fadae59503cf218b97000ba7ac0fbd21
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1390ff536815c47fbc8df6185f149e918e11de5fda3e4f20bcc03edc8ddbabd3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C11DF7A200742ABCB259F35D844E7A77A9EF85350B00412AF846C72A4EB719801DBB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00D67D0B
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00D67D2A
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00D67D42
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00D4B7AD,00000000), ref: 00D67D6B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00CE9BB2
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a705fc11ba273868b2b2c9bc8f3620503e39858fc3b88f7b2b227e6c882adc41
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 96fd2020051bbf3a2d3659d9018aed93b096d70571d3d5ddec24c38f31021b3a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a705fc11ba273868b2b2c9bc8f3620503e39858fc3b88f7b2b227e6c882adc41
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C2119D35614619AFCB109F68CC04ABA3BA5AF46364F198B24F839C72F0E7309951DF70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001060,?,00000004), ref: 00D656BB
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D656CD
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D656D8
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00D65816
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8f695e5fe8f4f12d48dcc74931cc79168dddff2cf981731cdfbc4aa4b36249fd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 02bfcef80c31c38e676fda94c667ad628faa228f43292898b2b3c87371b4c47c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f695e5fe8f4f12d48dcc74931cc79168dddff2cf981731cdfbc4aa4b36249fd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FD11E175600609A7DB209FA1EC81AFE37ACEF21764F14406AF955D6185EBB0DAC4CB70
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 26bb10b89ecf814eca0519100cc2594ba1eac68557b4d343f41f99e49f332194
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bd6b107b4e2d3c98e1eafdc2dcd6e684a4009c19cf82ab07028cc2d0934217ec
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 26bb10b89ecf814eca0519100cc2594ba1eac68557b4d343f41f99e49f332194
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F901D1B660A7163EFA2126B87CC0F37661DEF423B8F380326F529A12D2EB60CC015170
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00D31A47
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D31A59
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D31A6F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D31A8A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ce767b1937fb2c24f49ac2ff6cf249d83565738da2dcd72731b395f72211657c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 37d69990ed474e6ef250bbf004c2303eb32eda638e1ca75c6731b42fccb9fa35
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce767b1937fb2c24f49ac2ff6cf249d83565738da2dcd72731b395f72211657c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A7110C3AD01219FFEB11DBA5CD85FADBB78EB04750F200091E604B7290D6716E51DBA4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00D3E1FD
                                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(?,?,?,?), ref: 00D3E230
                                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00D3E246
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00D3E24D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c85e4870af21a985f588a9b22176ffd4deb58160546e6404a209dd82c0028d82
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f2cd8a1ba2de56ff65fe98f9b7376a25644046fd5ae005b4e1b17c82ea574e30
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c85e4870af21a985f588a9b22176ffd4deb58160546e6404a209dd82c0028d82
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F11C47A904358BBCB119FA89C09BAF7FADAB46320F044255F925E33D1D6B4DD0487B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,?,00CFCFF9,00000000,00000004,00000000), ref: 00CFD218
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00CFD224
                                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00CFD22B
                                                                                                                                                                                                                                                                                                                                                                            • ResumeThread.KERNEL32(00000000), ref: 00CFD249
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6fb00603ea29bdc162d423c8e4a82d43cc1fe1751589aa48bee439f6670fb23e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0bcddc786ffed4896228474455a47b88732d4b7021bde8321eb3da676d119c5a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6fb00603ea29bdc162d423c8e4a82d43cc1fe1751589aa48bee439f6670fb23e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B01D67640520C7BDB516BA5DC09BBE7A6ADF82331F204219FA26921D0CB718D01D6F2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00CE9BB2
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00D69F31
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00D69F3B
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00D69F46
                                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00D69F7A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 23961715fafe6653ea24a29a8b4b706e82df4ffe164a87d6552a3fe6e66f686e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3eb56a9202ee52d8e5d244f6d3709e8cd8e70a646c9b9b2b0e519b6e4aa6e7c2
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 23961715fafe6653ea24a29a8b4b706e82df4ffe164a87d6552a3fe6e66f686e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E111333690021AABDB10DFA8C8999FEB7BCEF05311F014455F952E3250D770BA81CBB1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00CD604C
                                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00CD6060
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00CD606A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9a71c5a7e4acdaaac1f2ef3a51b436140aafb04c948cc2fdc9128506cf7dbae4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e194c6550fee15ed58512ca54566ad96e278639ef67d97da0581e4801c2178b9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a71c5a7e4acdaaac1f2ef3a51b436140aafb04c948cc2fdc9128506cf7dbae4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 89115E72501609BFEF129F949C44AEABF69EF19354F040116FA1492210D776AD60DBB4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ___BuildCatchObject.LIBVCRUNTIME ref: 00CF3B56
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00CF3AD2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CF3AA3: ___AdjustPointer.LIBCMT ref: 00CF3AED
                                                                                                                                                                                                                                                                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 00CF3B6B
                                                                                                                                                                                                                                                                                                                                                                            • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00CF3B7C
                                                                                                                                                                                                                                                                                                                                                                            • CallCatchBlock.LIBVCRUNTIME ref: 00CF3BA4
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4da12cc2ccbdc4a6091997e954c35795a485c682b1a03e6e359009988dd24ed5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1001173210018DBBDF525E95CC42EFB3B6AEF88754F044015FE58A6121C632E961ABA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00CD13C6,00000000,00000000,?,00D0301A,00CD13C6,00000000,00000000,00000000,?,00D0328B,00000006,FlsSetValue), ref: 00D030A5
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00D0301A,00CD13C6,00000000,00000000,00000000,?,00D0328B,00000006,FlsSetValue,00D72290,FlsSetValue,00000000,00000364,?,00D02E46), ref: 00D030B1
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00D0301A,00CD13C6,00000000,00000000,00000000,?,00D0328B,00000006,FlsSetValue,00D72290,FlsSetValue,00000000), ref: 00D030BF
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9769a7041ff46f088c67c7edb5995efe68e40e9700cd9c4305b0c87bf50750c5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4923dc95b15a03091f2808818ffc6d171b9e89d35aa31ec16aa52eddfa0dfcf6
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9769a7041ff46f088c67c7edb5995efe68e40e9700cd9c4305b0c87bf50750c5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF01F732712322ABCB314F799C44B677B9CAF05BA1B144620F94DE32C0D721D901C6F0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00D3747F
                                                                                                                                                                                                                                                                                                                                                                            • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00D37497
                                                                                                                                                                                                                                                                                                                                                                            • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00D374AC
                                                                                                                                                                                                                                                                                                                                                                            • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00D374CA
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1d5313104f6ac29baba825f92d1c19fae028b1dead1ff771edbe4e8df4bc3799
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4f10d90fa906e290a1205c9a2488b9e92f475137c8f329b15dcd8340bc5faad5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d5313104f6ac29baba825f92d1c19fae028b1dead1ff771edbe4e8df4bc3799
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD1139B5209B15ABE730CF54EC09BA27BF8EB00B04F108569A696D6591DBB0F904DB70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00D3ACD3,?,00008000), ref: 00D3B0C4
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00D3ACD3,?,00008000), ref: 00D3B0E9
                                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00D3ACD3,?,00008000), ref: 00D3B0F3
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00D3ACD3,?,00008000), ref: 00D3B126
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 07930b4fa046bf81773674d5d33455a11ff0229fbbfbe5301bc46767834b5b12
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a9cb1cca6fa57fdfb6b9bf0939ee2c20eec17b60019fa14eeaad0035f8c53517
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 07930b4fa046bf81773674d5d33455a11ff0229fbbfbe5301bc46767834b5b12
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 68113931D0172CE7CF04AFA4E9586FEBB78FF0A761F104086DA81B6285CB7496508B71
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00D67E33
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00D67E4B
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00D67E6F
                                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00D67E8A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6312bbaf183c894d01de4e6cdd54cd7580c5a2a8b23504f4bc7e1646ddef75ed
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dc5bed5b181d2971a1b8d12526cd952cb000f2b7b7e2647970cb9637091d78c5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6312bbaf183c894d01de4e6cdd54cd7580c5a2a8b23504f4bc7e1646ddef75ed
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A71163B9D1020AAFDB41CF98C8849EEBBF5FB08310F505056E951E2210D775AA55CF60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00D32DC5
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00D32DD6
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00D32DDD
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00D32DE4
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9c1d48513c116d7f69196a85650389d3030a2b7313e12b3a3387d61c780a3b63
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 07bec687ed804a5ad846b138cf1814b394a7a83c28dd180ca380951245a5482b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c1d48513c116d7f69196a85650389d3030a2b7313e12b3a3387d61c780a3b63
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0E06D716123247ADB202BA2EC0DEFB7E6CEF42BA1F041015F106D1190DAE5C840C6F0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00CE9693
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9639: SelectObject.GDI32(?,00000000), ref: 00CE96A2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9639: BeginPath.GDI32(?), ref: 00CE96B9
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CE9639: SelectObject.GDI32(?,00000000), ref: 00CE96E2
                                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00D68887
                                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,?,?), ref: 00D68894
                                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00D688A4
                                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00D688B2
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4382d014183b5fd0241f41e7e9f305f58cb538305a7492ac3ac7842fe16b75ee
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3b091d6bb0bedfb53555c5e62ce6ca87050e56185b877d48ff7f42fe1eb11ab3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4382d014183b5fd0241f41e7e9f305f58cb538305a7492ac3ac7842fe16b75ee
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47F03A36041358BBDB126F94AC09FDA3F59AF0A350F048100FA61A62E1C7B55511DFF5
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000008), ref: 00CE98CC
                                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00CE98D6
                                                                                                                                                                                                                                                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 00CE98E9
                                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 00CE98F1
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 870d354cef05c7722558ce292d236afc42e4ea3b3212dca288303161d1911a72
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0fd21cb77a26f018318d4bfa83ab2e86f385133ee9fa109f479bf07955e9ba5d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 870d354cef05c7722558ce292d236afc42e4ea3b3212dca288303161d1911a72
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8CE06531254780AADB215B74FC09BE93F10EB12335F049219F6FA941E1C3B546509B31
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 00D31634
                                                                                                                                                                                                                                                                                                                                                                            • OpenThreadToken.ADVAPI32(00000000,?,?,?,00D311D9), ref: 00D3163B
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00D311D9), ref: 00D31648
                                                                                                                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,?,?,?,00D311D9), ref: 00D3164F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 45cc28b9b45d7f1f750e3f8f7e7b3f4484e97ecfdd127b14bbf38b2e7794dcc6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: aa5d1599c445054817f78b8e5ae82ccf2c8b1d282f96eae3bab50d01187d3b49
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 45cc28b9b45d7f1f750e3f8f7e7b3f4484e97ecfdd127b14bbf38b2e7794dcc6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6DE08635611312EBD7301FE19D0DB663B7CAF44791F184808F685C9180D6B44440C774
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00D2D858
                                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00D2D862
                                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00D2D882
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 00D2D8A3
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f507f26476fbcf715032c2841abf423a108dd335af527bc5e444f09345cb88d0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1eb6b7b747620d8647dca94aa44e5737ced5a6a3e690279290f6e50b73cb8ac5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f507f26476fbcf715032c2841abf423a108dd335af527bc5e444f09345cb88d0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6E0E5B5810205DFCB419FE1D84866DBBB2EB08310B14A009E88AE7360C7B89901AF64
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00D2D86C
                                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00D2D876
                                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00D2D882
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 00D2D8A3
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5882e660fc2af535de82fe6019b0d363d8a124488ad113ac5c8313baad6f0ab3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 56e1a5dda37974cce82775fd1cab37e4b16c7bed816f465443494ac70740bd68
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5882e660fc2af535de82fe6019b0d363d8a124488ad113ac5c8313baad6f0ab3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 85E012B1810300EFCB40AFE1D84866DBBB1FB08310B14A009F98AE7360CBB85901AF64
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD7620: _wcslen.LIBCMT ref: 00CD7625
                                                                                                                                                                                                                                                                                                                                                                            • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00D44ED4
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1cd8df64b3e34c3ca70d86cd10816327a33f32e205e2ead7776f7e4192b27a2f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 441ddd4bc6973fd74b499f0420337d35e87219a32a8d761d6591be2210cc472e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1cd8df64b3e34c3ca70d86cd10816327a33f32e205e2ead7776f7e4192b27a2f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0914E75A002449FDB14DF58C484FAABBF1BF44304F198099E84A9F3A2D735ED89CBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • __startOneArgErrorHandling.LIBCMT ref: 00CFE30D
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                            • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d5cc77bb32a85ff8e035954e98ad212c6354279f1535bd63d877a9ff512eed6a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 43f9d0db31f32836d8bbaa5b9368cfc6b2f6a376ff91bf57820889f77473281e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5cc77bb32a85ff8e035954e98ad212c6354279f1535bd63d877a9ff512eed6a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 71518B61E0D20696CB517B14C90537A3BA4EF40740F344998F1ED8A3F8EB349DD59A77
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID: #
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 249e066e15842f8d4c88fdf61539f2ae8c60f5ab407ec4118f74b52e5656a922
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4fcb688a9fb7dc3024925840bc34df6b4be6b8d72529e3dd879df9606702135a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 249e066e15842f8d4c88fdf61539f2ae8c60f5ab407ec4118f74b52e5656a922
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 345174356043A6DFDF14DF69D0806BA7BA8EF25314F288055E9919B2C0D7349E42DBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00CEF2A2
                                                                                                                                                                                                                                                                                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 00CEF2BB
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a064e0232bc5944865f5c262edb1ba337579e926c713f565444d6d62bb4b09e3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 84c965965f9c1ca647ce67ac0be328ee0329f14b7bc50a9e6edcf4d3223dec70
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a064e0232bc5944865f5c262edb1ba337579e926c713f565444d6d62bb4b09e3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A45148714187459BD320AF54DC86BABBBF8FB84300F81885DF2D9812A5EB709529CB66
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00D557E0
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D557EC
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d16f7da92ac29b871c49eaa1b3f2ba04e1d3c1c83bb54f33a735772785f0814d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6fb8d6f0e6d0d1b4f2597a62cb6154c8638c737476e8c17ddde08ebdf3396b3e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d16f7da92ac29b871c49eaa1b3f2ba04e1d3c1c83bb54f33a735772785f0814d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E141DE31E002099FCF05DFA9D8918BEBBB5EF59321F14402AE905A7395EB709D85DBB0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D4D130
                                                                                                                                                                                                                                                                                                                                                                            • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00D4D13A
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: |
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 014a7d9773f131aa2af231b1d265d02026a6fc87c08c7a0e1431828d2f29b349
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 364045ea769a8fab6acb53698464f22a8ad699a5d73c1fafdeceb974d95d1dc6
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 014a7d9773f131aa2af231b1d265d02026a6fc87c08c7a0e1431828d2f29b349
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0311E75D00219ABCF15EFA4CC85EEEBFBAFF04300F10001AF915A6265D731AA56DB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?), ref: 00D63621
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00D6365C
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 431753dbdc66ef980d03e5ac271e790621cc31721a95e1a8cfdfc8562806b588
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c1bc7bb7b014af7bf5944500e8dba27d74997123765fd597292fb41da70a7755
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 431753dbdc66ef980d03e5ac271e790621cc31721a95e1a8cfdfc8562806b588
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40318A71110204ABDB10DF68DC80ABB73A9FF88724F10961AF9A5D7290DA70AD91D770
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00D6461F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00D64634
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID: '
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 349350499c117814c16edaee0e7de5cddc8ed10b65e8708b090670b3637e3d38
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c547610b237563cb04be6d4ddf6e13c97b766eaa92dca1abbd308955c1f1b9ff
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 349350499c117814c16edaee0e7de5cddc8ed10b65e8708b090670b3637e3d38
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E931F774A0131A9FDB14CFA9C991BDA7BB5FF49300F14406AE905AB391D770A941CFA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00D6327C
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00D63287
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a08a7e1a03f5fd7aaefbb51ebe144e9f4d955d59c91dc201d813f7a42d83cf99
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 632e63860e3de78a79bafeb13ba9f94fc49809459af0bba76b6bb0febe67370b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a08a7e1a03f5fd7aaefbb51ebe144e9f4d955d59c91dc201d813f7a42d83cf99
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D11E2713002087FFF21DE94DC90EBB37AAEB983A4F140124FA1897290D6719D518774
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00CD604C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD600E: GetStockObject.GDI32(00000011), ref: 00CD6060
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00CD606A
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00D6377A
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00D63794
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 859548180a9f91f18b68831a090b47b7c087bf11615c720d2a374047c44301b0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a03a2953c835c936560aa2e5873bc42ab16b7759a7a150226423f2b2d215e342
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 859548180a9f91f18b68831a090b47b7c087bf11615c720d2a374047c44301b0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D1129B2610209AFDB00DFA8CC45AFA7BB8EB09354F005515F996E2250D775E8519B60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00D4CD7D
                                                                                                                                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00D4CDA6
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                            • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4ec60c53492baad6f6c3b8a43ec3ce4c1de4f8bcde29f5329a1558279fbea348
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d9bd506063295789d3010c9102ca013a928611b6a3fdcf0ba83d18bb3a81df60
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ec60c53492baad6f6c3b8a43ec3ce4c1de4f8bcde29f5329a1558279fbea348
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F110671A226317BDB784B668C44EF3BE6CEF127A4F005226B14983180D3709841D6F0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextLengthW.USER32(00000000), ref: 00D634AB
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00D634BA
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1447fd5e0a7df325121ced3289a80348f6cb194e1c143b07871c06b1e85f448b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9ea73b16b1261cfd9341009eaf859a413c650bd07cd9c72599e42c593e5a658f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1447fd5e0a7df325121ced3289a80348f6cb194e1c143b07871c06b1e85f448b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 71118C71100208AFEB128E64DC84ABB776AEF15374F544324FAA1D32E0CB75EC959B70
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?), ref: 00D36CB6
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00D36CC2
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                            • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0a35ca31f1b04f4ade2f603dbea7b92145282ceb69df9b2c2a0fa584ae93c589
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3ee94c2315e25ac17ed3b543ad04321ef223fd27a23a02f367b3cfe9b2a2d424
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a35ca31f1b04f4ade2f603dbea7b92145282ceb69df9b2c2a0fa584ae93c589
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EC010432610526AACB209FBDEC808BF77B4EB61714F044529E85297295EA31D940C770
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00D33CCA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00D31D4C
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ef53b2310d17b6eb6aa56aad847faf1a71fa69f2a1320cb2b87681240113919d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: aac6745c57c0865946aa778514356c4669859ab0cde15a17c7574aef6139a3f8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ef53b2310d17b6eb6aa56aad847faf1a71fa69f2a1320cb2b87681240113919d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3601D479701219AB8B08EBA4ED51DFE73A8EB57350F04061AF872673D1EA3099089770
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00D33CCA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000180,00000000,?), ref: 00D31C46
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: db01fdef8565b16c6cd21d0d07d95cd68183a09402acf7ea6c0775f5a4d3330c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: eae9d65cd368d374c5c62b9623274f478ba3977188f38bde11998d4d0a505b84
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: db01fdef8565b16c6cd21d0d07d95cd68183a09402acf7ea6c0775f5a4d3330c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D501A7797811056ACF04EBA1DE51AFFB7A8DB52340F14102AB556672C1EA609E0CD7B1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00D33CCA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000182,?,00000000), ref: 00D31CC8
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e42c29fa1e53fef9a5df631895274e7a30706b7cf215be4cc10e61700ca5a102
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1630541ef9184c5124da6394c71fc4dcea3f0f12d265cd9a4871429f21f8e063
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e42c29fa1e53fef9a5df631895274e7a30706b7cf215be4cc10e61700ca5a102
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A601D6797811196BCF04EBA1DF01AFEB3A8DB12340F141016B94273381EA709F08D671
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CD9CB3: _wcslen.LIBCMT ref: 00CD9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D33CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00D33CCA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00D31DD3
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f89457a48732339868f526b428d8a95cd6a4502dc52a4046490f4239f9a3dca6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 10a7f416957c8e15ef4746dc412f10e7b4f66426193d8855cb4cfd6200522bfb
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f89457a48732339868f526b428d8a95cd6a4502dc52a4046490f4239f9a3dca6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5F0F479B512156ACB04E7A4ED52BFE7368EF02744F040916B962633C1DA70990C9270
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3ff879c70b1d1ead67f1a40ce18aee6f413fdb9c96b45ef30c3b97cef8a7c70c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 269887c7bcd6e6a4f43eaefae579595cb55adf52d70863b180e88ab8918430a2
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ff879c70b1d1ead67f1a40ce18aee6f413fdb9c96b45ef30c3b97cef8a7c70c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2EE06102314320149B751279FCC197F568DCFD5751738182FFE85C2266EAD4CE95A3B1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00D30B23
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ef25669f6c0be6a074898bb8a56f0c5aabcb1b5364903055f8f42fbe89464f11
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2822323b191f1af77c5a6042137251c88345656e54d0502d4547affd6c181674
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ef25669f6c0be6a074898bb8a56f0c5aabcb1b5364903055f8f42fbe89464f11
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6FE04F322943587BD3143A957C03F99BA848F05B61F10442BFB98A56C3CAE265906AB9
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00CEF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00CF0D71,?,?,?,00CD100A), ref: 00CEF7CE
                                                                                                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,00CD100A), ref: 00CF0D75
                                                                                                                                                                                                                                                                                                                                                                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00CD100A), ref: 00CF0D84
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00CF0D7F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d59e9de8bfae47f2d4b2d63c4148ba573871d9b5ac090d0955cb3b8bacc4e220
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 40994bea8d6dde3d5579c482572b7323100925ef85246bc19cf3e9b847f6ea0d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d59e9de8bfae47f2d4b2d63c4148ba573871d9b5ac090d0955cb3b8bacc4e220
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3E06D74200B518BD7609FB8E4083667BE4AB04B44F10892DE982C6752DBB1E4448BB2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00D4302F
                                                                                                                                                                                                                                                                                                                                                                            • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00D43044
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                            • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3eade4e0025000d46fb47ef2816a026a17d937fe9dd34dcf263e3296ba6c3ecf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 20e28310ca5ee7656eb70a5883ec9921468c1c159aa9db24998ee874415c8994
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3eade4e0025000d46fb47ef2816a026a17d937fe9dd34dcf263e3296ba6c3ecf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64D05B7150031467DB209794DC0DFD73A6CD705750F000151BA95D2191DAF4D544CBF4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0e19a95f9febe2d7a827ee95ba1f4fa35a00354b7d3be3e6a57e2b8ecdd2fc0e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9721eb6b6abd6eaf3da3c1fe1cd0f9f7f4129b75045fd96eed082ac09d8c220c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e19a95f9febe2d7a827ee95ba1f4fa35a00354b7d3be3e6a57e2b8ecdd2fc0e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08D01261808128EACB5097E1EC458B9B37DAF28305F608452F846D1040D634C508A775
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00D6236C
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000), ref: 00D62373
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3E97B: Sleep.KERNEL32 ref: 00D3E9F3
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 97131fec45bc7463ad9046d9ede583dd160cb72cd0e6d47615fd3c864ec449fd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 563269cde97558889a1ab9298c67085006676e5c4fe4fdeb812d0e6d1a8b269f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 97131fec45bc7463ad9046d9ede583dd160cb72cd0e6d47615fd3c864ec449fd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FFD0C9323913107AEA64B7B0EC0FFD66A149B14B10F105916B686EA2E0C9E0A8058B78
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00D6232C
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00D6233F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00D3E97B: Sleep.KERNEL32 ref: 00D3E9F3
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 46d55e8fd598c1de673b2161e07558a25c71715c62aedb2ce2136c1b2c2398e5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8e8b8ec19529f8a9f8447c9dead6ebb695af6247f6e4a5b115af3abfb436ed9d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46d55e8fd598c1de673b2161e07558a25c71715c62aedb2ce2136c1b2c2398e5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80D012363A4310BBEA64B7B0EC0FFD67A149B14B10F105916B786EA2E0C9F0A805CB74
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00D0BE93
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00D0BEA1
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00D0BEFC
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000004.00000002.1296216334.0000000000CD1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296182638.0000000000CD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D6C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296338882.0000000000D92000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296427382.0000000000D9C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000004.00000002.1296452788.0000000000DA4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_4_2_cd0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 582766bcbe5d6587e693be9784ed24b910f8da8a536b3b996874ff13eb425c6a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: de1343bfde21370ccfd0a8dfa40a43b5e6e2dd73bda727185712dc0761454653
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 582766bcbe5d6587e693be9784ed24b910f8da8a536b3b996874ff13eb425c6a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4341A334609206AFCB218F64CC44BBA7BA5EF42730F18416AFA9D972E1DB318D01DB71

                                                                                                                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                                                                                                                            Execution Coverage:0.4%
                                                                                                                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                            Signature Coverage:100%
                                                                                                                                                                                                                                                                                                                                                                            Total number of Nodes:6
                                                                                                                                                                                                                                                                                                                                                                            Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                                                                                                            execution_graph 5002 2c90c2d9db7 5003 2c90c2d9dc7 NtQuerySystemInformation 5002->5003 5004 2c90c2d9d64 5003->5004 5005 2c90c2d2772 5006 2c90c2d27c9 NtQuerySystemInformation 5005->5006 5007 2c90c2d0b44 5005->5007 5006->5007

                                                                                                                                                                                                                                                                                                                                                                            Callgraph

                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000F.00000002.2519856821.000002C90C2D0000.00000020.00000001.00020000.00000000.sdmp, Offset: 000002C90C2D0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_15_2_2c90c2d0000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3562636166-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bb2fae03d6d3a39fe63d15757eceaf7292c6175124b2f25d8f935de090d513b3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 18A3C631614E498BEB2DDF2CDC89BA977E5FB55300F04422ED94BC7651DE30EA46CA82