Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1546224
MD5:f7b759777f1500ce5514a0c154641cf9
SHA1:c33d678592ebd2db8ebb043def83ffd30043f9d0
SHA256:022006088fabec8b8dffbc41a8b60542000f829717746cff5954a57f5b3b201a
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 1840 cmdline: "C:\Users\user\Desktop\file.exe" MD5: F7B759777F1500CE5514A0C154641CF9)
    • taskkill.exe (PID: 1984 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3324 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3952 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4200 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6680 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4280 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4268 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 3672 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 5584 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6768 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4508 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2216 -prefMapHandle 2208 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ac96ae0-b0aa-4a08-ae07-ad8715404c1b} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 22db096d310 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7284 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3848 -parentBuildID 20230927232528 -prefsHandle 3876 -prefMapHandle 3856 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37f0de6c-b1ae-43d1-aa54-d2569a232f96} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 22dc2a85f10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8104 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5092 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 1528 -prefMapHandle 4644 -prefsLen 33464 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13d00d77-8c6e-4eed-a5ad-36e9c86da38f} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 22dcc7dd910 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 1840JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-31T16:36:21.685322+010020229301A Network Trojan was detected20.12.23.50443192.168.2.849732TCP
    2024-10-31T16:36:50.198299+010020229301A Network Trojan was detected20.12.23.50443192.168.2.864363TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.8:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.8:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.8:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64367 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64365 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64368 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64366 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64369 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64370 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64372 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64371 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.1624141036.0000022DCD00F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.1671558392.0000022DC004B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.1669667676.0000022DC0041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.1671558392.0000022DC004B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.1670802160.0000022DC0041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.1669667676.0000022DC0041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.1669574613.0000022DCD00F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.1624141036.0000022DCD00F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.1670802160.0000022DC0041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.1669574613.0000022DCD00F000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002CDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,1_2_002CDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0029C2A2 FindFirstFileExW,1_2_0029C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D68EE FindFirstFileW,FindClose,1_2_002D68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,1_2_002D698F
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002CD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_002CD076
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002CD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_002CD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_002D9642
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_002D979D
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,1_2_002D9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D5C97 FindFirstFileW,FindNextFileW,FindClose,1_2_002D5C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 221MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.8:49732
    Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.8:64363
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002DCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,1_2_002DCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.1676065035.0000022DC8F83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1676065035.0000022DC8F83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.1676065035.0000022DC8F83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1675472167.0000022DCA679000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693533792.0000022DCA67F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1688120336.0000022DCA67F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1660679944.0000022DCCE99000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1673562912.0000022DCCE99000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1609585614.0000022DCCE99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1675472167.0000022DCA679000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693533792.0000022DCA67F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1688120336.0000022DCA67F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1681755597.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696924118.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1681755597.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696924118.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000012.00000002.2715072642.000001F2D5E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FB0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000012.00000002.2715072642.000001F2D5E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FB0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000012.00000002.2715072642.000001F2D5E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FB0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1673562912.0000022DCCE93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1660679944.0000022DCCE8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1609585614.0000022DCCE8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://89c83477-7a1a-4f5a-bda8-ef3858d4c7d0/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC611000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675472167.0000022DCA679000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693533792.0000022DCA67F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.1684032179.0000022DC3C63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681051915.0000022DC8E9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613861142.0000022DC8E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC611000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8EA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553940147.0000022DC8ECD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553940147.0000022DC8E97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553940147.0000022DC8EA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553940147.0000022DC8EE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553940147.0000022DC8EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1555150822.0000022DC3C9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553940147.0000022DC8EAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553940147.0000022DC8EDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.1615026453.0000022DC44C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.1615026453.0000022DC44C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.1615026453.0000022DC44C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.1615026453.0000022DC44C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.1626841811.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626708487.0000022DCD008000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626592889.0000022DC0073000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.1555455385.0000022DC19F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.1555455385.0000022DC19F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.1665939539.0000022DCD00A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStamk
    Source: firefox.exe, 0000000E.00000003.1665939539.0000022DCD00A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStamkk
    Source: firefox.exe, 0000000E.00000003.1626841811.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1666002777.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626708487.0000022DCD008000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.1626841811.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1666002777.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626708487.0000022DCD008000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000E.00000003.1555455385.0000022DC19F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.1626841811.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626708487.0000022DCD008000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626592889.0000022DC0073000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.1555455385.0000022DC19F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000E.00000003.1555455385.0000022DC19F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: firefox.exe, 0000000E.00000003.1626841811.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1665939539.0000022DCD00A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1666002777.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626708487.0000022DCD008000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.1626841811.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1666002777.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626708487.0000022DCD008000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.1555455385.0000022DC19F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.1555455385.0000022DC19F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 0000000E.00000003.1613259759.0000022DC8FA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681051915.0000022DC8EB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1692170847.0000022DCCEFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.1614351828.0000022DC46BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.1684032179.0000022DC3C54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1663071603.0000022DCA69B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691113303.0000022DCA69B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1617566936.0000022DC30C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8DB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.1663071603.0000022DCA66F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.1637913089.0000022DC2074000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000E.00000003.1657791364.0000022DC1BE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1642351069.0000022DC1EE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655989438.0000022DC1BC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1668702153.0000022DC1FE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619614653.0000022DC2AD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1686847556.0000022DC23CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1652391952.0000022DC1EE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626651348.0000022DC1FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1582311014.0000022DC17C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1640617185.0000022DC1BEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1554935397.0000022DC43D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1638813130.0000022DC1BE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565033340.0000022DC1EA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1638813130.0000022DC1BDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1685149170.0000022DC2C14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556636590.0000022DC45B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615422263.0000022DC447C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1620911773.0000022DC23CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1667202816.0000022DC1B61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1617307411.0000022DC3237000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC452D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.1555455385.0000022DC19F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: firefox.exe, 0000000E.00000003.1626841811.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1666002777.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626708487.0000022DCD008000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.1626841811.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626708487.0000022DCD008000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626592889.0000022DC0073000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.1626841811.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1665939539.0000022DCD00A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1666002777.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626708487.0000022DCD008000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: firefox.exe, 0000000E.00000003.1555455385.0000022DC19F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.1611328609.0000022DCC7BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.1614351828.0000022DC462B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.1614351828.0000022DC462B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000E.00000003.1611328609.0000022DCC7BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1614351828.0000022DC462B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.1615026453.0000022DC44C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.1686765301.0000022DC2B77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.1686765301.0000022DC2B77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulp/
    Source: mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.1611328609.0000022DCC7BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1614351828.0000022DC462B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1555455385.0000022DC19F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.1611328609.0000022DCC7BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1614351828.0000022DC462B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1555455385.0000022DC19F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.1615026453.0000022DC44E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.1526024199.0000022DC0200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527127091.0000022DC0473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526792767.0000022DC043A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526488581.0000022DC041E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526969692.0000022DC0457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.1684032179.0000022DC3C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695442127.0000022DCC6AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.1697995375.0000022DC8A20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675854192.0000022DC8FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1611328609.0000022DCC7BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.1699036638.0000022DC43AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615757091.0000022DC43AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1554935397.0000022DC43AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000E.00000003.1626291986.0000022DC2453000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1651582680.0000022DC2127000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1634908731.0000022DC214C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578792442.0000022DC2454000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1649865700.0000022DC250B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577224482.0000022DC250B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1649580423.0000022DC2505000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1652510834.0000022DC214D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1579723915.0000022DC250B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000E.00000003.1663071603.0000022DCA69B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC611000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC611000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC611000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC611000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC611000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.1615757091.0000022DC4381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696774186.0000022DC8E5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552854215.0000022DC8BAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000E.00000003.1615320395.0000022DC4490000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.1662579671.0000022DCC611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.1662579671.0000022DCC611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.1615026453.0000022DC44D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1618902839.0000022DC2BE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.1697995375.0000022DC8A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675167835.0000022DCC6F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1690885163.0000022DCC6F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1614351828.0000022DC462B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.2716611092.0000016F9ECC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2715072642.000001F2D5EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2720393838.000001A35FD03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.
    Source: firefox.exe, 00000010.00000002.2716611092.0000016F9ECC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2715072642.000001F2D5EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2720393838.000001A35FD03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&cta
    Source: firefox.exe, 0000000E.00000003.1611625461.0000022DCC790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.1602659212.0000022DC0E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603584578.0000022DC0E4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603542657.0000022DC0E6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.1602659212.0000022DC0E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603584578.0000022DC0E4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603542657.0000022DC0E6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.1602659212.0000022DC0E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603584578.0000022DC0E4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603542657.0000022DC0E6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.1602659212.0000022DC0E45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.1602659212.0000022DC0E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603584578.0000022DC0E4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603542657.0000022DC0E6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075https://bugzilla.mozilla.org/show_bug.cgi?id=158
    Source: firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439resource://activity-stream/lib/DiscoveryStreamFe
    Source: firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000E.00000003.1602659212.0000022DC0E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603584578.0000022DC0E4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603542657.0000022DC0E6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.1565033340.0000022DC1EA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.1602659212.0000022DC0E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603584578.0000022DC0E4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603542657.0000022DC0E6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.1602659212.0000022DC0E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603584578.0000022DC0E4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.1602659212.0000022DC0E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603584578.0000022DC0E4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.1613982459.0000022DC8D1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526792767.0000022DC043A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526488581.0000022DC041E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526969692.0000022DC0457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.1683047733.0000022DC8A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.2716611092.0000016F9ECC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2715072642.000001F2D5EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2720393838.000001A35FD03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
    Source: firefox.exe, 00000010.00000002.2716611092.0000016F9ECC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2715072642.000001F2D5EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2720393838.000001A35FD03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000E.00000003.1615026453.0000022DC44D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1615026453.0000022DC44D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tilesextensions.pocket.oAuthConsumerKey
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.1689070217.0000022DC22E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.1640617185.0000022DC1BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.1676215900.0000022DC8EF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1664975567.0000022DC046F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526969692.0000022DC0457000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1678556025.0000022DC0471000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000E.00000003.1529054468.0000022DBE618000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529255480.0000022DBE633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528200986.0000022DBE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1529054468.0000022DBE618000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529255480.0000022DBE633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528200986.0000022DBE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000E.00000003.1529054468.0000022DBE618000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529255480.0000022DBE633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528200986.0000022DBE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%sU
    Source: firefox.exe, 00000014.00000002.2716818426.000001A35FB13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.1558942982.0000022DC2096000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1557078018.0000022DC2044000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 0000000E.00000003.1557078018.0000022DC2047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558942982.0000022DC2096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000E.00000003.1559244341.0000022DC2071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.1610737166.0000022DCC8EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1611328609.0000022DCC7BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1615757091.0000022DC43A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.1692397500.0000022DCC8EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000E.00000003.1663071603.0000022DCA69B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000014.00000002.2716818426.000001A35FB13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000012.00000002.2715072642.000001F2D5EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FBC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000012.00000002.2715072642.000001F2D5EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FBC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000012.00000002.2715072642.000001F2D5E2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FB30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.1675736948.0000022DC8FEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.1675736948.0000022DC8FEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.1675736948.0000022DC8FEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.1675736948.0000022DC8FEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.1675736948.0000022DC8FEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.1675736948.0000022DC8FEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.1675736948.0000022DC8FEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000012.00000002.2715072642.000001F2D5EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FBC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.1616184919.0000022DC4329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabexperimental-features-devtools-compatibility-pa
    Source: firefox.exe, 0000000E.00000003.1675736948.0000022DC8FEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.1616184919.0000022DC431A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000012.00000002.2715072642.000001F2D5EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FBC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.1616184919.0000022DC4329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.1616184919.0000022DC4329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.1616184919.0000022DC4329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.1556753063.0000022DC452D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1643391190.0000022DC4527000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4527000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.1556753063.0000022DC452D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1643391190.0000022DC4527000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4527000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.1526024199.0000022DC0200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527127091.0000022DC0473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526792767.0000022DC043A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526488581.0000022DC041E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526969692.0000022DC0457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.1610737166.0000022DCC877000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650discoverystream.personalization.enabled
    Source: firefox.exe, 0000000E.00000003.1616184919.0000022DC4329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.1582451109.0000022DC21D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577224482.0000022DC250B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1579723915.0000022DC250B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695519295.0000022DCC699000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.1621555572.0000022DC23A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695519295.0000022DCC699000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695519295.0000022DCC699000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695519295.0000022DCC699000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695519295.0000022DCC699000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.1675419094.0000022DCA69B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693368622.0000022DCA6B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1663071603.0000022DCA69B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1691113303.0000022DCA69B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1676065035.0000022DC8F83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2715072642.000001F2D5EEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FBF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.1611328609.0000022DCC7BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1611625461.0000022DCC790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/6958b23c-19ad-4604-a63f-2a024
    Source: firefox.exe, 0000000E.00000003.1693533792.0000022DCA669000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/3c7a728e-a155-4cc6-
    Source: firefox.exe, 0000000E.00000003.1616184919.0000022DC4329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1617566936.0000022DC30C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.1684032179.0000022DC3C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.1684032179.0000022DC3C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.1689070217.0000022DC22EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.1529054468.0000022DBE618000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529255480.0000022DBE633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528200986.0000022DBE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.1529054468.0000022DBE618000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529255480.0000022DBE633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528200986.0000022DBE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.1529054468.0000022DBE618000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529255480.0000022DBE633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528200986.0000022DBE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000010.00000002.2716611092.0000016F9EC72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2715072642.000001F2D5E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FB87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.2716611092.0000016F9EC72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.1568033337.0000022DC1FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 0000000E.00000003.1663071603.0000022DCA69B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.1666002777.0000022DC0025000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626708487.0000022DCD008000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.1529054468.0000022DBE618000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529255480.0000022DBE633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528200986.0000022DBE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.1568033337.0000022DC1FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000E.00000003.1568033337.0000022DC1FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000E.00000003.1529054468.0000022DBE618000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529255480.0000022DBE633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528200986.0000022DBE633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.1663071603.0000022DCA69B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1683980167.0000022DC3EC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1663071603.0000022DCA679000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.1616184919.0000022DC4329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000E.00000003.1683047733.0000022DC8A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1697995375.0000022DC8A53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000E.00000003.1683047733.0000022DC8A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1697995375.0000022DC8A53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000E.00000003.1683047733.0000022DC8A53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1697995375.0000022DC8A53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1526969692.0000022DC0457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.1640617185.0000022DC1BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.1686847556.0000022DC23D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1620911773.0000022DC23D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.1613451683.0000022DC8F3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.1676104137.0000022DC8F3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.1681584063.0000022DC8E77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1614351828.0000022DC462B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696774186.0000022DC8E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.1615026453.0000022DC44D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000014.00000002.2716818426.000001A35FB13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.1683319541.0000022DC46E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.1616184919.0000022DC4329000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1699036638.0000022DC43AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1675854192.0000022DC8FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615757091.0000022DC43AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1554935397.0000022DC43AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2719604474.000001F2D6608000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FBF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 00000014.00000002.2716818426.000001A35FBF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user6
    Source: firefox.exe, 0000000E.00000003.1615757091.0000022DC4381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.1615757091.0000022DC4381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000E.00000003.1613451683.0000022DC8F63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696517437.0000022DC8F63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1676104137.0000022DC8F63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680970275.0000022DC8F63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1663071603.0000022DCA69B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000E.00000003.1559244341.0000022DC2071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.1686847556.0000022DC23CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662366066.0000022DCC70C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1620911773.0000022DC23CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693195446.0000022DCC70D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.1675854192.0000022DC8FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680802573.0000022DC8FCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1612966097.0000022DC8FCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.1676104137.0000022DC8F4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1612254032.0000022DC96B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680970275.0000022DC8F4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1663341715.0000022DC96B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613451683.0000022DC8F3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.1613861142.0000022DC8EB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.1632652639.0000022DC3193000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1634571254.0000022DC3195000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.1697903581.0000022DC8A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1682657064.0000022DC8A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.1613861142.0000022DC8EB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.elMx_wJzrE6l
    Source: firefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.1663071603.0000022DCA69B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000E.00000003.1613259759.0000022DC8FA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696924118.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1676065035.0000022DC8F83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.1680929342.0000022DC8F88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1676065035.0000022DC8F83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613324680.0000022DC8F75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.1616184919.0000022DC4329000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552854215.0000022DC8BAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696774186.0000022DC8E5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681755597.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696924118.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1676065035.0000022DC8F83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.2716611092.0000016F9ECC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2715072642.000001F2D5EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2720393838.000001A35FD03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44
    Source: firefox.exe, 0000000E.00000003.1565033340.0000022DC1E69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561469740.0000022DC1E69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526024199.0000022DC0200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527127091.0000022DC0473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526792767.0000022DC043A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526488581.0000022DC041E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526969692.0000022DC0457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696774186.0000022DC8E5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.1681755597.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696924118.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696774186.0000022DC8E5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000E.00000003.1681755597.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696924118.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000E.00000003.1626784905.0000022DCD005000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.1681755597.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696924118.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.1613861142.0000022DC8E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.1614855420.0000022DC4622000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.1545373917.0000022DC4547000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.1526024199.0000022DC0200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527127091.0000022DC0473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526792767.0000022DC043A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526488581.0000022DC041E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526969692.0000022DC0457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.1565033340.0000022DC1E69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561469740.0000022DC1E69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526024199.0000022DC0200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527127091.0000022DC0473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526792767.0000022DC043A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526488581.0000022DC041E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526969692.0000022DC0457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.1570093968.0000022DC21F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1611625461.0000022DCC790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000E.00000003.1611625461.0000022DCC790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=next-generation-accessibility-engine-powering-scr
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.1568033337.0000022DC1FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696774186.0000022DC8E5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.1568033337.0000022DC1FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 00000010.00000002.2716611092.0000016F9ECC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2715072642.000001F2D5EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2720393838.000001A35FD03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696774186.0000022DC8E5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696774186.0000022DC8E5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.1613451683.0000022DC8F63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615026453.0000022DC44E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696517437.0000022DC8F63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1676104137.0000022DC8F63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680970275.0000022DC8F63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000E.00000003.1663071603.0000022DCA69B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.1613861142.0000022DC8EB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.0JoCxlq8ibGr
    Source: firefox.exe, 0000000E.00000003.1557078018.0000022DC2047000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558942982.0000022DC2096000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC611000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000E.00000003.1613861142.0000022DC8EB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.Tgc_vjLFc3HK
    Source: firefox.exe, 0000000E.00000003.1675854192.0000022DC8FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680802573.0000022DC8FCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1612966097.0000022DC8FCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.1675854192.0000022DC8FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1680802573.0000022DC8FCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1612966097.0000022DC8FCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.1613861142.0000022DC8EB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC611000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000014.00000002.2716818426.000001A35FBF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.1675736948.0000022DC8FEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.1681989151.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613982459.0000022DC8D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000E.00000003.1681051915.0000022DC8EB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613861142.0000022DC8EB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 00000012.00000002.2715072642.000001F2D5EC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/vi
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696774186.0000022DC8E5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696774186.0000022DC8E5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1552854215.0000022DC8BAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1676065035.0000022DC8F83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.1680929342.0000022DC8F88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1676065035.0000022DC8F83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613324680.0000022DC8F75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.1675472167.0000022DCA61A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1688120336.0000022DCA61A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1663071603.0000022DCA61A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1693533792.0000022DCA669000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000E.00000003.1681755597.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696924118.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1676065035.0000022DC8F83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2715072642.000001F2D5E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FB0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.1686376296.0000022DC2BDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1613861142.0000022DC8E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.1684032179.0000022DC3C63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615525751.0000022DC43D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.2714289932.000001F2D5C90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 00000014.00000002.2716279651.000001A35FAD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co=h
    Source: firefox.exe, 00000010.00000002.2714417388.0000016F9E85A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/
    Source: firefox.exe, 0000000E.00000003.1617566936.0000022DC30C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1579723915.0000022DC250B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2714417388.0000016F9E85A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2716219329.0000016F9EBC4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2714289932.000001F2D5C94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2713659517.000001F2D5B2A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716279651.000001A35FAD4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2715530230.000001A35F750000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2715530230.000001A35F75A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.1514863598.0000025A67020000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.1521868818.000001DBD1D39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: file.exe, 00000001.00000002.1554063419.0000000001478000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdG
    Source: firefox.exe, 00000010.00000002.2714417388.0000016F9E850000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2716219329.0000016F9EBC4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2714289932.000001F2D5C94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2713659517.000001F2D5B20000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716279651.000001A35FAD4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2715530230.000001A35F750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000010.00000002.2714417388.0000016F9E850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdmUW
    Source: firefox.exe, 00000012.00000002.2713659517.000001F2D5B2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdn
    Source: firefox.exe, 00000010.00000002.2714417388.0000016F9E85A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdyUW
    Source: firefox.exe, 00000012.00000002.2713659517.000001F2D5B20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdz
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 64365 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64376 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64370 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64367 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64370
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64372
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64371
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64365
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64364
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64367
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64366
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64364 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64369
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64368
    Source: unknownNetwork traffic detected: HTTP traffic on port 64366 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64372 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64376
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64369 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 64368 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64371 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.8:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.8:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.8:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64367 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64365 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64368 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64366 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64369 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64370 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64372 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:64371 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002DEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,1_2_002DEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002DED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,1_2_002DED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002DEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,1_2_002DEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002CAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,1_2_002CAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002F9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,1_2_002F9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_0cf8fc57-2
    Source: file.exe, 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_ff4ccb5a-6
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_7c6a7f85-6
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_2932049d-f
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F2D6417477 NtQuerySystemInformation,18_2_000001F2D6417477
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F2D6435332 NtQuerySystemInformation,18_2_000001F2D6435332
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002CD5EB: CreateFileW,DeviceIoControl,CloseHandle,1_2_002CD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002C1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,1_2_002C1201
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002CE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,1_2_002CE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0026BF401_2_0026BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002680601_2_00268060
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D20461_2_002D2046
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002C82981_2_002C8298
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0029E4FF1_2_0029E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0029676B1_2_0029676B
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002F48731_2_002F4873
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0028CAA01_2_0028CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0026CAF01_2_0026CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0027CC391_2_0027CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00296DD91_2_00296DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0027D0641_2_0027D064
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0027B1191_2_0027B119
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002691C01_2_002691C0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002813941_2_00281394
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002817061_2_00281706
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0028781B1_2_0028781B
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002679201_2_00267920
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0027997D1_2_0027997D
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002819B01_2_002819B0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00287A4A1_2_00287A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00281C771_2_00281C77
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00287CA71_2_00287CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002EBE441_2_002EBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00299EEE1_2_00299EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00281F321_2_00281F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F2D641747718_2_000001F2D6417477
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F2D643533218_2_000001F2D6435332
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F2D643537218_2_000001F2D6435372
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F2D6435A5C18_2_000001F2D6435A5C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00280A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0027F9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00269CB3 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@70/12
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D37B5 GetLastError,FormatMessageW,1_2_002D37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002C10BF AdjustTokenPrivileges,CloseHandle,1_2_002C10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002C16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,1_2_002C16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,1_2_002D51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002CD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,1_2_002CD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,1_2_002D648E
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002642A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,1_2_002642A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3456:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4268:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1928:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3120:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6680:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1611328609.0000022DCC7BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695442127.0000022DCC6AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695442127.0000022DCC6AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695442127.0000022DCC6AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695442127.0000022DCC6AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.1621460336.0000022DC23CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695442127.0000022DCC6AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695442127.0000022DCC6AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695442127.0000022DCC6AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695442127.0000022DCC6AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695442127.0000022DCC6AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2216 -prefMapHandle 2208 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ac96ae0-b0aa-4a08-ae07-ad8715404c1b} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 22db096d310 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3848 -parentBuildID 20230927232528 -prefsHandle 3876 -prefMapHandle 3856 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37f0de6c-b1ae-43d1-aa54-d2569a232f96} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 22dc2a85f10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5092 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 1528 -prefMapHandle 4644 -prefsLen 33464 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13d00d77-8c6e-4eed-a5ad-36e9c86da38f} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 22dcc7dd910 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2216 -prefMapHandle 2208 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ac96ae0-b0aa-4a08-ae07-ad8715404c1b} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 22db096d310 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3848 -parentBuildID 20230927232528 -prefsHandle 3876 -prefMapHandle 3856 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37f0de6c-b1ae-43d1-aa54-d2569a232f96} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 22dc2a85f10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5092 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 1528 -prefMapHandle 4644 -prefsLen 33464 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13d00d77-8c6e-4eed-a5ad-36e9c86da38f} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 22dcc7dd910 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.1624141036.0000022DCD00F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.1671558392.0000022DC004B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.1669667676.0000022DC0041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.1671558392.0000022DC004B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.1670802160.0000022DC0041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.1669667676.0000022DC0041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.1669574613.0000022DCD00F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.1624141036.0000022DCD00F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.1670802160.0000022DC0041000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.1669574613.0000022DCD00F000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,1_2_002642DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00280A76 push ecx; ret 1_2_00280A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0027F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,1_2_0027F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002F1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,1_2_002F1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_1-95693
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F2D6417477 rdtsc 18_2_000001F2D6417477
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.7 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002CDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,1_2_002CDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0029C2A2 FindFirstFileExW,1_2_0029C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D68EE FindFirstFileW,FindClose,1_2_002D68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,1_2_002D698F
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002CD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_002CD076
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002CD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_002CD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_002D9642
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_002D979D
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,1_2_002D9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D5C97 FindFirstFileW,FindNextFileW,FindClose,1_2_002D5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,1_2_002642DE
    Source: firefox.exe, 00000012.00000002.2719223175.000001F2D6450000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWV
    Source: firefox.exe, 00000014.00000002.2720195915.000001A35FC00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWO
    Source: firefox.exe, 00000010.00000002.2720694083.0000016F9EE00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlls
    Source: firefox.exe, 00000010.00000002.2714417388.0000016F9E85A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2720694083.0000016F9EE00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2713659517.000001F2D5B2A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2715530230.000001A35F75A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.2719445787.0000016F9ED14000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000012.00000002.2719223175.000001F2D6450000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlll
    Source: firefox.exe, 00000010.00000002.2720694083.0000016F9EE00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2719223175.000001F2D6450000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001F2D6417477 rdtsc 18_2_000001F2D6417477
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002DEAA2 BlockInput,1_2_002DEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00292622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00292622
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,1_2_002642DE
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00284CE8 mov eax, dword ptr fs:[00000030h]1_2_00284CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002C0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,1_2_002C0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00292622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00292622
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0028083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0028083F
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002809D5 SetUnhandledExceptionFilter,1_2_002809D5
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00280C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00280C21
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002C1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,1_2_002C1201
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002A2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,1_2_002A2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002CB226 SendInput,keybd_event,1_2_002CB226
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002E22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,1_2_002E22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002C0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,1_2_002C0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002C1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,1_2_002C1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000E.00000003.1628243979.0000022DCD00F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00280698 cpuid 1_2_00280698
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002D8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,1_2_002D8195
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002BD27A GetUserNameW,1_2_002BD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0029B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,1_2_0029B952
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,1_2_002642DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 1840, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 1840, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002E1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,1_2_002E1204
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_002E1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,1_2_002E1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1546224 Sample: file.exe Startdate: 31/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 223 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.186.174, 443, 49712, 49714 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49713, 49719, 49724 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    http://detectportal.firefox.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggestabout0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-8390%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.0.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.1
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.65.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.186.174
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            172.217.18.110
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.129.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000012.00000002.2715072642.000001F2D5EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FBC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.1614351828.0000022DC46BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.1689070217.0000022DC22E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.2716611092.0000016F9EC72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2715072642.000001F2D5E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FB87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696774186.0000022DC8E5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.1683319541.0000022DC46E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.1613451683.0000022DC8F3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.1613982459.0000022DC8D1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526792767.0000022DC043A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526488581.0000022DC041E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526969692.0000022DC0457000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.1615757091.0000022DC4381000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.1679888944.0000022DCC698000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1695519295.0000022DCC699000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC698000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.1565033340.0000022DC1E69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561469740.0000022DC1E69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526024199.0000022DC0200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527127091.0000022DC0473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526792767.0000022DC043A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526488581.0000022DC041E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526969692.0000022DC0457000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1539075https://bugzilla.mozilla.org/show_bug.cgi?id=158firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.1526024199.0000022DC0200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1527127091.0000022DC0473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526792767.0000022DC043A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526488581.0000022DC041E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1526969692.0000022DC0457000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://youtube.com/firefox.exe, 0000000E.00000003.1684032179.0000022DC3C63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615525751.0000022DC43D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.1662579671.0000022DCC611000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.instagram.com/firefox.exe, 0000000E.00000003.1568033337.0000022DC1FC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://support.mozilla.org/products/firefoxgro.allizom.troppus.elMx_wJzrE6lfirefox.exe, 0000000E.00000003.1613861142.0000022DC8EB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://www.amazon.com/firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681755597.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696924118.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1676065035.0000022DC8F83000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1607439resource://activity-stream/lib/DiscoveryStreamFefirefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://email.seznam.cz/newMessageScreen?mailto=%sUfirefox.exe, 0000000E.00000003.1529054468.0000022DBE618000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529255480.0000022DBE633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528200986.0000022DBE633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000E.00000003.1555455385.0000022DC19F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.firefox.exe, 00000010.00000002.2716611092.0000016F9ECC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2715072642.000001F2D5EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2720393838.000001A35FD03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                              unknown
                                                                                              https://www.youtube.com/firefox.exe, 0000000E.00000003.1681755597.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696924118.0000022DC8E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1676065035.0000022DC8F83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2715072642.000001F2D5E03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FB0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.1602659212.0000022DC0E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603584578.0000022DC0E4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603542657.0000022DC0E6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696774186.0000022DC8E5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.1679888944.0000022DCC611000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC611000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000012.00000002.2715072642.000001F2D5EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2716818426.000001A35FBC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://127.0.0.1:firefox.exe, 0000000E.00000003.1553940147.0000022DC8EA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553940147.0000022DC8ECD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553940147.0000022DC8E97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553940147.0000022DC8EA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553940147.0000022DC8EE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553940147.0000022DC8EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1555150822.0000022DC3C9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553940147.0000022DC8EAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1553940147.0000022DC8EDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.1602659212.0000022DC0E45000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.1640617185.0000022DC1BEA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://bugzilla.mofirefox.exe, 0000000E.00000003.1611625461.0000022DCC790000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.1615757091.0000022DC4381000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.google.com/search?client=firefox-b-d&q=next-generation-accessibility-engine-powering-scrfirefox.exe, 0000000E.00000003.1611625461.0000022DCC790000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                          unknown
                                                                                                          https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.1676104137.0000022DC8F3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfirefox.exe, 00000010.00000002.2716611092.0000016F9ECC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2715072642.000001F2D5EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.2720393838.000001A35FD03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://spocs.getpocket.com/firefox.exe, 00000014.00000002.2716818426.000001A35FB13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.iqiyi.com/firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696774186.0000022DC8E5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.2714289932.000001F2D5C90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://addons.mozilla.org/firefox.exe, 0000000E.00000003.1663071603.0000022DCA69B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 00000010.00000002.2716611092.0000016F9EC72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.1615026453.0000022DC44C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.1657791364.0000022DC1BE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1642351069.0000022DC1EE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1655989438.0000022DC1BC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1668702153.0000022DC1FE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1619614653.0000022DC2AD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1686847556.0000022DC23CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1652391952.0000022DC1EE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626651348.0000022DC1FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1582311014.0000022DC17C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1640617185.0000022DC1BEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1554935397.0000022DC43D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1638813130.0000022DC1BE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1565033340.0000022DC1EA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1638813130.0000022DC1BDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1685149170.0000022DC2C14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556636590.0000022DC45B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615422263.0000022DC447C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1620911773.0000022DC23CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1667202816.0000022DC1B61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1617307411.0000022DC3237000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC452D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://account.bellmedia.cfirefox.exe, 0000000E.00000003.1684032179.0000022DC3C48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://youtube.com/firefox.exe, 0000000E.00000003.1615026453.0000022DC44E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.1684032179.0000022DC3C48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 0000000E.00000003.1559244341.0000022DC2071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://www.zhihu.com/firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.1611328609.0000022DCC7BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1614351828.0000022DC462B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1555455385.0000022DC19F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.1611328609.0000022DCC7BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1614351828.0000022DC462B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1555455385.0000022DC19F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.1615026453.0000022DC44C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.1637033218.0000022DC453E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633218879.0000022DC4541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1558594472.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1556753063.0000022DC4544000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1635328749.0000022DC4538000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://profiler.firefox.comfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.1529054468.0000022DBE618000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529255480.0000022DBE633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528200986.0000022DBE633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.1621555572.0000022DC23A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.1697903581.0000022DC8A95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1682657064.0000022DC8A90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.1602659212.0000022DC0E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603584578.0000022DC0E4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603542657.0000022DC0E6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1603410924.0000022DC0E5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.1529054468.0000022DBE618000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529255480.0000022DBE633000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528200986.0000022DBE633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.1679888944.0000022DCC611000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1662579671.0000022DCC611000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.1615026453.0000022DC44D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1555951404.0000022DC0F67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://www.amazon.co.uk/firefox.exe, 0000000E.00000003.1553940147.0000022DC8E5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1696774186.0000022DC8E5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1681584063.0000022DC8E54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.1692397500.0000022DCC8EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.2716047673.0000016F9EB40000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2718284071.000001F2D6390000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.2715935754.000001A35F860000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://screenshots.firefox.com/firefox.exe, 0000000E.00000003.1526969692.0000022DC0457000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            142.250.186.174
                                                                                                                            youtube.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.149.100.209
                                                                                                                            prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                            34.107.243.93
                                                                                                                            push.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            151.101.65.91
                                                                                                                            services.addons.mozilla.orgUnited States
                                                                                                                            54113FASTLYUSfalse
                                                                                                                            34.107.221.82
                                                                                                                            prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            35.244.181.201
                                                                                                                            prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.117.188.166
                                                                                                                            contile.services.mozilla.comUnited States
                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                            35.201.103.21
                                                                                                                            normandy-cdn.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            35.190.72.216
                                                                                                                            prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.160.144.191
                                                                                                                            prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                            34.120.208.123
                                                                                                                            telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            IP
                                                                                                                            127.0.0.1
                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                            Analysis ID:1546224
                                                                                                                            Start date and time:2024-10-31 16:35:07 +01:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 7m 10s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:24
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Sample name:file.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal72.troj.evad.winEXE@34/34@70/12
                                                                                                                            EGA Information:
                                                                                                                            • Successful, ratio: 40%
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 94%
                                                                                                                            • Number of executed functions: 40
                                                                                                                            • Number of non-executed functions: 311
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 54.185.230.140, 35.160.212.113, 52.11.191.138, 142.250.184.206, 2.22.61.59, 2.22.61.56, 142.250.186.78, 142.250.186.138, 142.250.186.170
                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, 6.0.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.0.3.0.1.3.0.6.2.ip6.arpa, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                            • Execution Graph export aborted for target firefox.exe, PID 6768 because there are no executed function
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                            TimeTypeDescription
                                                                                                                            11:36:19API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            34.117.188.166file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                34.149.100.209file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    34.160.144.191file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                        151.101.65.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            example.orgfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            twitter.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                            star-mini.c10r.facebook.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 157.240.252.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.252.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            FASTLYUShttps://my.toruftuiov.com/a43a39c3-796e-468c-aae4-b83c862e0918Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 151.101.3.6
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                            http://djaahaf.r.af.d.sendibt2.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 151.101.129.140
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            Invoice Ref ++_Donuts.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 151.101.194.137
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            Uschamber-TimeSheet Reports.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 151.101.66.137
                                                                                                                                                                                                            https://www.chambersschool.org/programs/early-childhoodGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                            • 151.101.64.176
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            ATGS-MMD-ASUSMetro Plastics Technologies.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.128.128.0
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            http://djaahaf.r.af.d.sendibt2.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 34.54.144.50
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8056
                                                                                                                                                                                                                                Entropy (8bit):5.180794821248352
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:wT99wMiZVOcbhbVbTbfbRbObtbyEl7nsrdJA6unSrDtTkdmSZS:wT9b7cNhnzFSJMrY1nSrDhkdmeS
                                                                                                                                                                                                                                MD5:7CDEE69B20A0CB008B7ED7172D7A71FA
                                                                                                                                                                                                                                SHA1:F197AEC4682FA2D0269018C9FDFF07B9AD093566
                                                                                                                                                                                                                                SHA-256:0FD582AD756AE6DD6202DC2C05CFF16EACEFDABB1A6FF38DDF9F75B1D12F4EF1
                                                                                                                                                                                                                                SHA-512:F86C22BC3396A687E33D9A33304A24FAA3B08B8B4307DE956BCFD622266506492018DE6CF29EEE5B87E1EE07B6B5578CE6642C5DF9EC689548F0BA16D2044FD6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"type":"uninstall","id":"8713d400-52b9-44dc-ae62-bf9b220c7483","creationDate":"2024-10-31T16:40:05.787Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"965729a8-84e4-4cad-a75d-ac8181902c4b","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8056
                                                                                                                                                                                                                                Entropy (8bit):5.180794821248352
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:wT99wMiZVOcbhbVbTbfbRbObtbyEl7nsrdJA6unSrDtTkdmSZS:wT9b7cNhnzFSJMrY1nSrDhkdmeS
                                                                                                                                                                                                                                MD5:7CDEE69B20A0CB008B7ED7172D7A71FA
                                                                                                                                                                                                                                SHA1:F197AEC4682FA2D0269018C9FDFF07B9AD093566
                                                                                                                                                                                                                                SHA-256:0FD582AD756AE6DD6202DC2C05CFF16EACEFDABB1A6FF38DDF9F75B1D12F4EF1
                                                                                                                                                                                                                                SHA-512:F86C22BC3396A687E33D9A33304A24FAA3B08B8B4307DE956BCFD622266506492018DE6CF29EEE5B87E1EE07B6B5578CE6642C5DF9EC689548F0BA16D2044FD6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"type":"uninstall","id":"8713d400-52b9-44dc-ae62-bf9b220c7483","creationDate":"2024-10-31T16:40:05.787Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"965729a8-84e4-4cad-a75d-ac8181902c4b","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):453023
                                                                                                                                                                                                                                Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6150
                                                                                                                                                                                                                                Entropy (8bit):4.943002386448213
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:7LFS+O1U6OdwiOdEiVoslH5jV/ZiwBhZ08jzLWw8P:N5dimslH5jVhiwBrk
                                                                                                                                                                                                                                MD5:D7ACA0FC8046B1B79933A5E3F791BC0D
                                                                                                                                                                                                                                SHA1:4BA95CA23D02E94E9E8BD8687CDACFE789F17F20
                                                                                                                                                                                                                                SHA-256:88F1EA121A243C09A6721097BED659F83672595530548B717E83EB868972E487
                                                                                                                                                                                                                                SHA-512:15296D541506C2FAEB38C579CDBA92CD63EA5B23B80D445B7D8EF2C156269F0454AEBF70D18778AA63784C2C9CA2F2B10C18B98546AC67539A25BE1E8ADAD0F2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"fbda1f9b-e03c-4207-94bb-3e5ec8a299dc","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T08:19:30.130Z","featureIds":["bookmarks"],"prefs":[],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"cdbde02e-86fb-4899-ad8a-776106784576","experimentType":"r
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6150
                                                                                                                                                                                                                                Entropy (8bit):4.943002386448213
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:7LFS+O1U6OdwiOdEiVoslH5jV/ZiwBhZ08jzLWw8P:N5dimslH5jVhiwBrk
                                                                                                                                                                                                                                MD5:D7ACA0FC8046B1B79933A5E3F791BC0D
                                                                                                                                                                                                                                SHA1:4BA95CA23D02E94E9E8BD8687CDACFE789F17F20
                                                                                                                                                                                                                                SHA-256:88F1EA121A243C09A6721097BED659F83672595530548B717E83EB868972E487
                                                                                                                                                                                                                                SHA-512:15296D541506C2FAEB38C579CDBA92CD63EA5B23B80D445B7D8EF2C156269F0454AEBF70D18778AA63784C2C9CA2F2B10C18B98546AC67539A25BE1E8ADAD0F2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"fbda1f9b-e03c-4207-94bb-3e5ec8a299dc","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T08:19:30.130Z","featureIds":["bookmarks"],"prefs":[],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"cdbde02e-86fb-4899-ad8a-776106784576","experimentType":"r
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 26944 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6083
                                                                                                                                                                                                                                Entropy (8bit):6.619127307031394
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:72YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlSAJVrfzjZXjkTndS12opTKd:7Tx2x2t0FDJ4NF6ILDfzjtedh6TY
                                                                                                                                                                                                                                MD5:4B0429E855B6E03691AB046102E56148
                                                                                                                                                                                                                                SHA1:03B3130A02A925F8808E134EEAA31E5A722B08CD
                                                                                                                                                                                                                                SHA-256:2208D4A406C96EF97A878C9F558D99F21A8FA7932894E95EBE3EEDFF74BF81D2
                                                                                                                                                                                                                                SHA-512:2590FEA23791075EAC4734CD5FAC4A7B3A0DABD9EAA24F0A3758C8780C6F5A5460E82258167DEECE4046288027B6BCB574F4A64EE4C48EF16B1BAEC6C6DC34E0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.@i....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 26944 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6083
                                                                                                                                                                                                                                Entropy (8bit):6.619127307031394
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:72YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlSAJVrfzjZXjkTndS12opTKd:7Tx2x2t0FDJ4NF6ILDfzjtedh6TY
                                                                                                                                                                                                                                MD5:4B0429E855B6E03691AB046102E56148
                                                                                                                                                                                                                                SHA1:03B3130A02A925F8808E134EEAA31E5A722B08CD
                                                                                                                                                                                                                                SHA-256:2208D4A406C96EF97A878C9F558D99F21A8FA7932894E95EBE3EEDFF74BF81D2
                                                                                                                                                                                                                                SHA-512:2590FEA23791075EAC4734CD5FAC4A7B3A0DABD9EAA24F0A3758C8780C6F5A5460E82258167DEECE4046288027B6BCB574F4A64EE4C48EF16B1BAEC6C6DC34E0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.@i....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):262144
                                                                                                                                                                                                                                Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                Entropy (8bit):5.185849187264327
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:0I4nvfwkXU4y6f4k4oB4a4IPN84I4/4uw4J424qF4g:0NPa45
                                                                                                                                                                                                                                MD5:6C3BE83A836C11F0781A28C5C276611E
                                                                                                                                                                                                                                SHA1:826B42D0E82A04A59A96150A478A9C63172B7506
                                                                                                                                                                                                                                SHA-256:FB38EDAD3460F248967331080F6C398248DBC215D16E4BAB3E31CE260E1176B7
                                                                                                                                                                                                                                SHA-512:EA67C9DF14F00A17C3044EE63DAFA9E7FA9A4B0F04A4D98CC19F2C9794D6D9A215323E13AD354AF60DE1F31288C565EE4455CFE3B9B8F2877DEF20A4151D4921
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{fc425cd7-ddd8-48c7-9e11-c0b9f650e5fa}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):36830
                                                                                                                                                                                                                                Entropy (8bit):5.185849187264327
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:0I4nvfwkXU4y6f4k4oB4a4IPN84I4/4uw4J424qF4g:0NPa45
                                                                                                                                                                                                                                MD5:6C3BE83A836C11F0781A28C5C276611E
                                                                                                                                                                                                                                SHA1:826B42D0E82A04A59A96150A478A9C63172B7506
                                                                                                                                                                                                                                SHA-256:FB38EDAD3460F248967331080F6C398248DBC215D16E4BAB3E31CE260E1176B7
                                                                                                                                                                                                                                SHA-512:EA67C9DF14F00A17C3044EE63DAFA9E7FA9A4B0F04A4D98CC19F2C9794D6D9A215323E13AD354AF60DE1F31288C565EE4455CFE3B9B8F2877DEF20A4151D4921
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{fc425cd7-ddd8-48c7-9e11-c0b9f650e5fa}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1021904
                                                                                                                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1021904
                                                                                                                                                                                                                                Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                Entropy (8bit):0.0733309034670187
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkio:DLhesh7Owd4+ji
                                                                                                                                                                                                                                MD5:907CB374B53FC8618045E4C84D6800A8
                                                                                                                                                                                                                                SHA1:E793AFD54827BEFAEA3B8DBB5F189453D5EE2997
                                                                                                                                                                                                                                SHA-256:FBB86ED2C411EB8F898FF84022B2B4EE21B0339377C8804FC03FDB6CF098E71A
                                                                                                                                                                                                                                SHA-512:B2B5B46766B160C64A6B6C40B352128022D9DCD75E25299218882A8972BAFC0A97A2DE0757B193B35F6DD7D52BF3919100F778C2B63B60103F02B1343235400B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                Entropy (8bit):0.03535756160686293
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:GtlstFx0IDykzklqAltlstFx0IDykzklqp89//alEl:GtWtYIGkzklqAtWtYIGkzklqp89XuM
                                                                                                                                                                                                                                MD5:A7B112A4C8C87C5886288E575607AA43
                                                                                                                                                                                                                                SHA1:736B7965DAFE93A5C144AF186BA34714F70ACEEA
                                                                                                                                                                                                                                SHA-256:206DF2AECF45483C6FBB15E52D7196F531EDD75C551E0451FA3D3A006DD7EC66
                                                                                                                                                                                                                                SHA-512:4C3B8A9CE841BEB62CB89A09D9C4C9A180E76BA72F62D6C6DA3547CAE35A3A2C4D43C52F67867DA2AE7013E06DED7FC95065D4F5AE51B2C7BF51E2EB23A447E6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:..-......................Q..O&&K.Z..A..Y...j.<:...-......................Q..O&&K.Z..A..Y...j.<:.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32824
                                                                                                                                                                                                                                Entropy (8bit):0.03726671026247075
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:Ol1nsEZO7tolNkGb6fqFmG8aEJ/Nmhml8XW3R2:KXwoljb6fqkr/Ehm93w
                                                                                                                                                                                                                                MD5:EBC3D03C240D6D1529FCFB271EA0E538
                                                                                                                                                                                                                                SHA1:FAF0A330D1B5D3BDF2DD56CFBEB3BDFFA937EA66
                                                                                                                                                                                                                                SHA-256:C5808CB52859AAB53B5580880D3B06B92A34FECB846DFB8ECA8CFBC9D0762711
                                                                                                                                                                                                                                SHA-512:2F2E08EE118DD9AA9679387AC5645C67835D95037DD47C83B8020C38D3CED8E0F471255B23D851E1996D4D4CEE87728BFD58F7ACB67E38B175164CCE397F777F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:7....-...........Z..A..Y.r]..k>..........Z..A..Y..Q.K&&O................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1765), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13820
                                                                                                                                                                                                                                Entropy (8bit):5.468806675949051
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:NzQneRdIYbBp6HnmUzaXw6aR+kKWPauD5RDNBw8dZ9mSl:NzeeMmUYLtDgrwuw0
                                                                                                                                                                                                                                MD5:43027936AEDDAB9F5BB421EBE990CD0B
                                                                                                                                                                                                                                SHA1:6F28ABC21A262D2F315915EC01D68508174D67C4
                                                                                                                                                                                                                                SHA-256:3B05CD410738BEED24F76E352B34CC60C75A2AED989BF9C6795DFD744FBD7E57
                                                                                                                                                                                                                                SHA-512:02D3F655842E1838231EA54CA2904EC975B80499413D83F6E73CCBBE3FF1C26E18163497F2EE02E538773AC0144303F76B3C2A093D71A69A360C8840F3EFE9E1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "38829aa4-f57e-4fd8-bfd3-d094d57ae30f");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730392776);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730392776);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730392776);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173039
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1765), with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13820
                                                                                                                                                                                                                                Entropy (8bit):5.468806675949051
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:NzQneRdIYbBp6HnmUzaXw6aR+kKWPauD5RDNBw8dZ9mSl:NzeeMmUYLtDgrwuw0
                                                                                                                                                                                                                                MD5:43027936AEDDAB9F5BB421EBE990CD0B
                                                                                                                                                                                                                                SHA1:6F28ABC21A262D2F315915EC01D68508174D67C4
                                                                                                                                                                                                                                SHA-256:3B05CD410738BEED24F76E352B34CC60C75A2AED989BF9C6795DFD744FBD7E57
                                                                                                                                                                                                                                SHA-512:02D3F655842E1838231EA54CA2904EC975B80499413D83F6E73CCBBE3FF1C26E18163497F2EE02E538773AC0144303F76B3C2A093D71A69A360C8840F3EFE9E1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "38829aa4-f57e-4fd8-bfd3-d094d57ae30f");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730392776);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730392776);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730392776);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173039
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):90
                                                                                                                                                                                                                                Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1566
                                                                                                                                                                                                                                Entropy (8bit):6.329798660159735
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxSrXLXnIgVf/pnxQwRlszT5sVl3eHVY+qo+pTBamhujJvyODox7Ikmr:GUpOxAXLnR6M3epfyTB4JaNIHiw
                                                                                                                                                                                                                                MD5:5573C7021F9E10D234E4B4A084B3F2E5
                                                                                                                                                                                                                                SHA1:DFFA1C486E676887BAACA7815B9326622825C800
                                                                                                                                                                                                                                SHA-256:D8CD4818EB325B788F866F7D63C9A9406463ED44E22C5075AD3F02961265BDFB
                                                                                                                                                                                                                                SHA-512:19656756A9BB955C3F57D7535CB8F42A8969249C58316E2463990D4692D557FB3E38221530973AE043FE2E0A49B4BF1CE11AC8D82B9E4A1A9A6EE8889ABE283B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{5d3018ed-a72c-42a1-ac6d-82af6cee9d32}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730392778946,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9..890d5fc3-0c48...14-a93a-b8e730a022a1","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P45250...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A4a32081674711da8c0af7e7198f4a549116c7011a74775b8dc2ae1b10b859df4","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...51018,"originA...."fi
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1566
                                                                                                                                                                                                                                Entropy (8bit):6.329798660159735
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxSrXLXnIgVf/pnxQwRlszT5sVl3eHVY+qo+pTBamhujJvyODox7Ikmr:GUpOxAXLnR6M3epfyTB4JaNIHiw
                                                                                                                                                                                                                                MD5:5573C7021F9E10D234E4B4A084B3F2E5
                                                                                                                                                                                                                                SHA1:DFFA1C486E676887BAACA7815B9326622825C800
                                                                                                                                                                                                                                SHA-256:D8CD4818EB325B788F866F7D63C9A9406463ED44E22C5075AD3F02961265BDFB
                                                                                                                                                                                                                                SHA-512:19656756A9BB955C3F57D7535CB8F42A8969249C58316E2463990D4692D557FB3E38221530973AE043FE2E0A49B4BF1CE11AC8D82B9E4A1A9A6EE8889ABE283B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{5d3018ed-a72c-42a1-ac6d-82af6cee9d32}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730392778946,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9..890d5fc3-0c48...14-a93a-b8e730a022a1","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P45250...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A4a32081674711da8c0af7e7198f4a549116c7011a74775b8dc2ae1b10b859df4","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...51018,"originA...."fi
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1566
                                                                                                                                                                                                                                Entropy (8bit):6.329798660159735
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:v+USUGlcAxSrXLXnIgVf/pnxQwRlszT5sVl3eHVY+qo+pTBamhujJvyODox7Ikmr:GUpOxAXLnR6M3epfyTB4JaNIHiw
                                                                                                                                                                                                                                MD5:5573C7021F9E10D234E4B4A084B3F2E5
                                                                                                                                                                                                                                SHA1:DFFA1C486E676887BAACA7815B9326622825C800
                                                                                                                                                                                                                                SHA-256:D8CD4818EB325B788F866F7D63C9A9406463ED44E22C5075AD3F02961265BDFB
                                                                                                                                                                                                                                SHA-512:19656756A9BB955C3F57D7535CB8F42A8969249C58316E2463990D4692D557FB3E38221530973AE043FE2E0A49B4BF1CE11AC8D82B9E4A1A9A6EE8889ABE283B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{5d3018ed-a72c-42a1-ac6d-82af6cee9d32}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730392778946,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9..890d5fc3-0c48...14-a93a-b8e730a022a1","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P45250...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A4a32081674711da8c0af7e7198f4a549116c7011a74775b8dc2ae1b10b859df4","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...51018,"originA...."fi
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 4, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4096
                                                                                                                                                                                                                                Entropy (8bit):2.042811512334329
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:JBkSldh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jkSWEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                MD5:21235938025E2102017AC8C9748948A4
                                                                                                                                                                                                                                SHA1:A1EED1C4588724A8396C95FC9923C0A33B360FF8
                                                                                                                                                                                                                                SHA-256:E34B06B180E3F73DC8E441650BB7FE694A9D58E927412D6ED40B0852B784824E
                                                                                                                                                                                                                                SHA-512:D334B419A2A75179C17D7F53BF65FCC132ADE03B21059F0007ACDBB08284A281D8CE1C1CC598E6A070024D0DAE158E2E9618E121342BE068E87A051FE33D6061
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4411
                                                                                                                                                                                                                                Entropy (8bit):5.011361417263986
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:YrSAYnMudxUQZpExB1+anOpWZOVhFu1VuWxzzcsYMsku7f86SLAVL7DV9F5FtsfH:ycMMTEr5RXxzzcBvbw6KkjVrrc2Rn27
                                                                                                                                                                                                                                MD5:2F1E4AAE0B4E3C57A76615AD8F56FB65
                                                                                                                                                                                                                                SHA1:5B7D3D14C66D74511A85DA6281EA6D27C5140A67
                                                                                                                                                                                                                                SHA-256:433823A45619A7B04094126875B4273EB6B7C57BCA2D5C06AAD819D7296D9F0C
                                                                                                                                                                                                                                SHA-512:EC5EFAA4983FC3D972970C80963627F0EA5957D94A4477C7A62570F716E50067C18B685DDD893FB45B2645B870815B63D611DE716E1CFD4D13747F0A4A860171
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-31T16:39:19.335Z","profileAgeCreated":1696493964214,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4411
                                                                                                                                                                                                                                Entropy (8bit):5.011361417263986
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:YrSAYnMudxUQZpExB1+anOpWZOVhFu1VuWxzzcsYMsku7f86SLAVL7DV9F5FtsfH:ycMMTEr5RXxzzcBvbw6KkjVrrc2Rn27
                                                                                                                                                                                                                                MD5:2F1E4AAE0B4E3C57A76615AD8F56FB65
                                                                                                                                                                                                                                SHA1:5B7D3D14C66D74511A85DA6281EA6D27C5140A67
                                                                                                                                                                                                                                SHA-256:433823A45619A7B04094126875B4273EB6B7C57BCA2D5C06AAD819D7296D9F0C
                                                                                                                                                                                                                                SHA-512:EC5EFAA4983FC3D972970C80963627F0EA5957D94A4477C7A62570F716E50067C18B685DDD893FB45B2645B870815B63D611DE716E1CFD4D13747F0A4A860171
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-31T16:39:19.335Z","profileAgeCreated":1696493964214,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Entropy (8bit):6.584708794638725
                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                                                                File size:919'552 bytes
                                                                                                                                                                                                                                MD5:f7b759777f1500ce5514a0c154641cf9
                                                                                                                                                                                                                                SHA1:c33d678592ebd2db8ebb043def83ffd30043f9d0
                                                                                                                                                                                                                                SHA256:022006088fabec8b8dffbc41a8b60542000f829717746cff5954a57f5b3b201a
                                                                                                                                                                                                                                SHA512:8d02d1b67c24892650f1a1eea06111c5df95838c7bffbc650a0b0c5f053e2a241f8590c2d2a70b5351836b5bee667fbe02f69f7666d010a5e5e2070f20b44d0b
                                                                                                                                                                                                                                SSDEEP:12288:CqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/T7:CqDEvCTbMWu7rQYlBQcBiT6rprG8ab7
                                                                                                                                                                                                                                TLSH:B3159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                Entrypoint:0x420577
                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                Time Stamp:0x6723A242 [Thu Oct 31 15:29:06 2024 UTC]
                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                                                OS Version Minor:1
                                                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                                                File Version Minor:1
                                                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                                                                                                Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                call 00007F65586E34C3h
                                                                                                                                                                                                                                jmp 00007F65586E2DCFh
                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                call 00007F65586E2FADh
                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                call 00007F65586E2F7Ah
                                                                                                                                                                                                                                mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                mov eax, ecx
                                                                                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                add eax, 04h
                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                call 00007F65586E5B6Dh
                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                                lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                call 00007F65586E5BB8h
                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                call 00007F65586E5BA1h
                                                                                                                                                                                                                                test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                                • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                .rsrc0xd40000x9c280x9e008afd880cebe0b21c0759ac0aaac34d7eFalse0.31571400316455694data5.373851115746269IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                EnglishGreat Britain
                                                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                2024-10-31T16:36:21.685322+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.849732TCP
                                                                                                                                                                                                                                2024-10-31T16:36:50.198299+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.864363TCP
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.502170086 CET49711443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.502219915 CET4434971135.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.502849102 CET49712443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.502882004 CET44349712142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.502943039 CET49711443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.504904032 CET49712443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.510567904 CET49711443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.510591030 CET4434971135.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.511976957 CET49712443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.511996031 CET44349712142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.544728994 CET4971380192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.547086954 CET49714443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.547102928 CET44349714142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.548036098 CET49714443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.549587965 CET49714443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.549601078 CET44349714142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.549621105 CET804971334.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.551918030 CET4971380192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.552068949 CET4971380192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.557286978 CET804971334.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.117691994 CET4434971135.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.127331972 CET4434971135.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.134134054 CET49711443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.142873049 CET804971334.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.194461107 CET4971380192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.247728109 CET49711443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.247750044 CET4434971135.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.247900009 CET49711443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.248060942 CET4434971135.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.248321056 CET49716443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.248353958 CET4434971635.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.250298023 CET49711443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.250329971 CET49716443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.251746893 CET49716443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.251764059 CET4434971635.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.304748058 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.304795980 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.308820009 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.308851957 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.309474945 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.309510946 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.310952902 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.310976028 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.311105967 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.311117887 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.315505981 CET4971980192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.319456100 CET49720443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.319473982 CET4434972034.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.319673061 CET49720443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.320436954 CET804971934.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.321154118 CET49720443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.321166992 CET4434972034.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.321266890 CET4971980192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.321374893 CET4971980192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.326457024 CET804971934.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.329619884 CET4971380192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.334810019 CET804971334.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.335778952 CET4971380192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.367697954 CET44349712142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.368710995 CET44349712142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.373491049 CET49712443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.373517036 CET44349712142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.378498077 CET49712443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.378518105 CET44349712142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.378592014 CET49712443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.378698111 CET44349712142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.379267931 CET49712443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.427041054 CET44349714142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.427117109 CET49714443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.428148031 CET44349714142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.428244114 CET49714443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.606756926 CET49714443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.606780052 CET44349714142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.606870890 CET49714443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.607145071 CET44349714142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.607296944 CET49721443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.607342958 CET44349721142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.607362986 CET49714443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.607546091 CET49721443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.608987093 CET49721443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.609002113 CET44349721142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.684184074 CET49722443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.684226990 CET4434972234.160.144.191192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.684848070 CET49722443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.685055971 CET49722443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.685074091 CET4434972234.160.144.191192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.860820055 CET4434971635.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.863780975 CET49716443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.870779037 CET49716443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.870788097 CET4434971635.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.870867968 CET49716443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.870944023 CET4434971635.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.871828079 CET49716443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.916851044 CET804971934.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.917289019 CET4971980192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.922774076 CET804971934.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.922821045 CET4971980192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.931914091 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.931998014 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.932728052 CET4434972034.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.932987928 CET49720443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.935256958 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.935275078 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.935547113 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.938589096 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.939439058 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.939519882 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.939626932 CET4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.939738035 CET49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.939757109 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.943923950 CET49720443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.943947077 CET4434972034.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.944117069 CET4434972034.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.944185972 CET49720443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.944192886 CET4434972034.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.944514036 CET49720443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.944962978 CET49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.944989920 CET4434972334.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.945082903 CET49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.946574926 CET49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.946587086 CET4434972334.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.946652889 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.946666956 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.946713924 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.946862936 CET4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.946938038 CET49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.092905045 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.098129988 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.101865053 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.102032900 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.107151031 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.297566891 CET4434972234.160.144.191192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.300169945 CET49722443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.303251028 CET49722443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.303270102 CET4434972234.160.144.191192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.303761959 CET4434972234.160.144.191192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.305861950 CET49722443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.305967093 CET49722443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.306301117 CET4434972234.160.144.191192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.306318998 CET49726443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.306364059 CET4434972634.160.144.191192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.306370974 CET49722443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.306560993 CET49726443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.306705952 CET49726443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.306723118 CET4434972634.160.144.191192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.465063095 CET44349721142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.465219021 CET49721443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.465744019 CET44349721142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.466195107 CET49721443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.470985889 CET49721443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.470997095 CET44349721142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.471093893 CET49721443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.471163988 CET44349721142.250.186.174192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.471226931 CET49721443192.168.2.8142.250.186.174
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.553819895 CET4434972334.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.553881884 CET49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.558816910 CET49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.558820963 CET4434972334.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.558856964 CET49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.558959007 CET4434972334.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.559071064 CET49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.710045099 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.761496067 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.819334030 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.819379091 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.819526911 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.820811987 CET4972880192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.821346998 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.822875023 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.822890997 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.824439049 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.826071978 CET804972834.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.826365948 CET4972880192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.826505899 CET4972880192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.831294060 CET804972834.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.932866096 CET4434972634.160.144.191192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.932941914 CET49726443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.936201096 CET49726443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.936212063 CET4434972634.160.144.191192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.936532974 CET4434972634.160.144.191192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.938632011 CET49726443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.938729048 CET49726443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.938805103 CET4434972634.160.144.191192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.938870907 CET49726443192.168.2.834.160.144.191
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.946185112 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.969340086 CET4972880192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.980516911 CET4972980192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.985543966 CET804972934.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.986605883 CET4972980192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.986756086 CET4972980192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.991909027 CET804972934.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.993304968 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.020308971 CET804972834.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.048146963 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.053141117 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.174902916 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.226313114 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.308871031 CET804972834.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.309866905 CET4972880192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.380117893 CET4972980192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.428204060 CET804972934.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.430135012 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.442521095 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.451531887 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.451545000 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.451642036 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.451730013 CET4434972734.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.452038050 CET49731443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.452086926 CET4434973134.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.462595940 CET49727443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.462717056 CET49731443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.463042974 CET804972934.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.466799021 CET49731443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.466820002 CET4434973134.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.468355894 CET4972980192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.073594093 CET4434973134.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.073607922 CET4434973134.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.077068090 CET49731443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.081430912 CET49731443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.081446886 CET4434973134.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.081576109 CET49731443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.081593990 CET4434973134.117.188.166192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.081659079 CET49731443192.168.2.834.117.188.166
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.226870060 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.231827021 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.233639956 CET4973480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.238548040 CET804973434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.239733934 CET4973480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.239906073 CET4973480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.244793892 CET804973434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.354006052 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.372745037 CET4973480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.381617069 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.386804104 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.389118910 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.389442921 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.394275904 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.401300907 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.424197912 CET804973434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.734760046 CET804973434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.736304045 CET4973480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.993447065 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:21.038409948 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.263010025 CET49740443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.263056993 CET4434974034.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.273283958 CET49740443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.274996042 CET49740443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.275017023 CET4434974034.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.400758028 CET49741443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.400806904 CET4434974135.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.401264906 CET49741443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.401397943 CET49741443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.401412010 CET4434974135.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.474952936 CET49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.475001097 CET4434974234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.475704908 CET49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.477186918 CET49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.477202892 CET4434974234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.776910067 CET49743443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.776962042 CET4434974334.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.777229071 CET49743443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.778609991 CET49743443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.778621912 CET4434974334.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.886285067 CET4434974034.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.886302948 CET4434974034.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.886396885 CET49740443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.900131941 CET49740443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.900146008 CET4434974034.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.900216103 CET49740443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.900331020 CET4434974034.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.903564930 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.904576063 CET49740443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.908479929 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:23.009706974 CET4434974135.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:23.009927988 CET49741443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:23.030764103 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:23.085011005 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:23.089215994 CET4434974234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:23.089755058 CET49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:23.391427994 CET4434974334.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:23.391495943 CET49743443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.240956068 CET49741443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.240998983 CET4434974135.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.241369963 CET4434974135.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.255810022 CET49741443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.255883932 CET49741443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.256030083 CET4434974135.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.256438017 CET49743443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.256468058 CET4434974334.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.256494045 CET49743443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.256758928 CET4434974334.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.265431881 CET49741443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.265441895 CET49743443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.273072004 CET49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.273097992 CET4434974234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.273185968 CET49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.273371935 CET4434974234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.285741091 CET49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.306679964 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.311624050 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.433661938 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.474792004 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:26.715745926 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:26.721556902 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:26.843426943 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:26.897562981 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.947376013 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.947402000 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.947835922 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.949279070 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.949294090 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.542552948 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.547447920 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.559396029 CET49745443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.559422016 CET4434974534.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.559564114 CET49745443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.561008930 CET49745443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.561024904 CET4434974534.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.566893101 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.567048073 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.570391893 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.570396900 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.570458889 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.570539951 CET4434974434.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.570986986 CET49744443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.669487000 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.724967957 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.737483978 CET49746443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.737523079 CET4434974634.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.739293098 CET49746443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.740591049 CET49746443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.740612984 CET4434974634.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.176688910 CET4434974534.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.177952051 CET49745443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.270531893 CET49745443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.270545959 CET4434974534.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.270616055 CET49745443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.270844936 CET4434974534.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.270910025 CET49745443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.351526022 CET4434974634.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.351603985 CET49746443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.356416941 CET49746443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.356422901 CET4434974634.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.356477976 CET49746443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.356645107 CET4434974634.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.356714010 CET49746443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.715470076 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.717077017 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.717127085 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.718189001 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.719703913 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.719727039 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.720623016 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.792732954 CET49748443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.792778969 CET4434974834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.792860031 CET49748443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.792980909 CET49748443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.792994976 CET4434974834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.842184067 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.890726089 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.981875896 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.082226992 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.206803083 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.260621071 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.337210894 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.337287903 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.422939062 CET4434974834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.423055887 CET49748443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.741406918 CET49748443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.741446018 CET4434974834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.741942883 CET4434974834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.756686926 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.756726027 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.756778955 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.757249117 CET4434974734.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.757571936 CET49747443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.767904043 CET49748443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.767962933 CET49748443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.768172026 CET4434974834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.768277884 CET49748443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.973263025 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.978188992 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.013801098 CET49749443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.013843060 CET4434974934.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.017015934 CET49749443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.100861073 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.147650003 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.150000095 CET49749443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.150013924 CET4434974934.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.162491083 CET49750443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.162543058 CET4434975034.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.162643909 CET49751443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.162673950 CET4434975134.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.162764072 CET49752443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.162796021 CET4434975234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.163331032 CET49750443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.163340092 CET49752443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.163341045 CET49751443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.163512945 CET49750443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.163527966 CET4434975034.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.163666010 CET49752443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.163676977 CET4434975234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.163762093 CET49751443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.163772106 CET4434975134.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.165771961 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.170384884 CET49753443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.170420885 CET4434975334.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.170722961 CET49753443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.170909882 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.172199011 CET49753443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.172214031 CET4434975334.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.293533087 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.348218918 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.760085106 CET4434974934.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.760236979 CET49749443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.771538019 CET4434975234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.771611929 CET49752443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.772474051 CET4434975034.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.772543907 CET49750443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.782267094 CET4434975134.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.782356977 CET49751443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.793520927 CET4434975334.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.793605089 CET49753443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.999690056 CET49749443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.999711037 CET4434974934.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.000092030 CET4434974934.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.002077103 CET49750443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.002103090 CET4434975034.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.002580881 CET4434975034.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.004271984 CET49752443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.004312038 CET4434975234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.004683018 CET4434975234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.006784916 CET49751443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.006808043 CET4434975134.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.007174015 CET4434975134.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.012398005 CET49749443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.012648106 CET4434974934.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.013637066 CET49750443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.013699055 CET49750443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.013797045 CET49749443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.013818026 CET4434974934.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.013886929 CET4434975034.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.014386892 CET49752443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.014470100 CET49751443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.014543056 CET49752443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.014581919 CET4434975234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.014708996 CET49751443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.014812946 CET4434975134.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.016060114 CET49750443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.016084909 CET49752443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.016395092 CET49751443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.017071009 CET49753443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.017102957 CET4434975334.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.017164946 CET49753443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.017262936 CET4434975334.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.018424988 CET49753443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.019181967 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.021662951 CET49754443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.021691084 CET4434975434.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.021773100 CET49754443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.023663044 CET49754443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.023679018 CET4434975434.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.024112940 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.146589041 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.150212049 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.155144930 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.197443008 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.223342896 CET4434974934.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.223484039 CET49749443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.278994083 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.335544109 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.631361008 CET4434975434.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.631449938 CET49754443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.637177944 CET49754443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.637191057 CET4434975434.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.637342930 CET4434975434.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.637424946 CET49754443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.637434006 CET4434975434.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.637624979 CET49754443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.642024994 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.644563913 CET49755443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.644610882 CET4434975534.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.644969940 CET49755443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.646370888 CET49755443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.646384954 CET4434975534.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.647085905 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.768856049 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.774650097 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.779973984 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.823925972 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.902070999 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.952923059 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.274377108 CET4434975534.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.274529934 CET49755443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.280184031 CET49755443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.280213118 CET4434975534.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.280320883 CET49755443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.280424118 CET4434975534.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.282370090 CET49755443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.283617020 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.288491964 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.410394907 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.413655043 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.418592930 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.454377890 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.540066957 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.601535082 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:39.818883896 CET49756443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:39.818907022 CET4434975634.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:39.818994999 CET49756443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:39.820426941 CET49756443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:39.820440054 CET4434975634.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.431725979 CET4434975634.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.431835890 CET49756443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.436428070 CET49756443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.436448097 CET4434975634.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.436508894 CET49756443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.436831951 CET4434975634.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.437422037 CET49756443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.439569950 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.444900036 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.567774057 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.571798086 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.576740980 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.609671116 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.698872089 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.741188049 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.668729067 CET49757443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.668765068 CET4434975735.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.669919014 CET49757443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.670136929 CET49757443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.670146942 CET4434975735.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.845525026 CET49758443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.845561981 CET4434975834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.846060991 CET49759443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.846071959 CET4434975935.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.854924917 CET49758443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.854948044 CET49759443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.855470896 CET49758443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.855484009 CET4434975834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.857680082 CET49759443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.857687950 CET4434975935.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.928368092 CET49760443192.168.2.8151.101.65.91
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.928401947 CET44349760151.101.65.91192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.929789066 CET49761443192.168.2.835.201.103.21
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.929810047 CET4434976135.201.103.21192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.939604998 CET49760443192.168.2.8151.101.65.91
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.939614058 CET49761443192.168.2.835.201.103.21
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.939745903 CET49760443192.168.2.8151.101.65.91
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.939760923 CET44349760151.101.65.91192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.941412926 CET49761443192.168.2.835.201.103.21
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.941420078 CET4434976135.201.103.21192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.520217896 CET4434975735.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.520334959 CET49757443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.523705006 CET49757443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.523720980 CET4434975735.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.524034977 CET4434975735.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.526762009 CET49757443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.526926994 CET49757443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.526930094 CET4434975735.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.526946068 CET4434975735.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.527487040 CET49757443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.531394005 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.534076929 CET4434975834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.534112930 CET4434975834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.534183979 CET49758443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.535346985 CET4434975935.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.535361052 CET4434975935.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.535412073 CET49759443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.536744118 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.537153959 CET49758443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.537159920 CET4434975834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.537851095 CET4434975834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.542684078 CET49758443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.542870998 CET4434975834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.543011904 CET49758443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.543019056 CET4434975834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.543487072 CET49759443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.543489933 CET4434975935.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.543576002 CET49759443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.543634892 CET4434975935.190.72.216192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.543916941 CET49759443192.168.2.835.190.72.216
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.550000906 CET4434976135.201.103.21192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.550015926 CET4434976135.201.103.21192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.550082922 CET49761443192.168.2.835.201.103.21
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.554732084 CET49761443192.168.2.835.201.103.21
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.554735899 CET4434976135.201.103.21192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.554800987 CET49761443192.168.2.835.201.103.21
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.554949999 CET4434976135.201.103.21192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.555476904 CET49761443192.168.2.835.201.103.21
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.559075117 CET49762443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.559107065 CET4434976234.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.559180975 CET49762443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.559303045 CET49762443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.559319973 CET4434976234.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.580212116 CET44349760151.101.65.91192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.580225945 CET44349760151.101.65.91192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.580317020 CET49760443192.168.2.8151.101.65.91
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.583123922 CET49760443192.168.2.8151.101.65.91
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.583132982 CET44349760151.101.65.91192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.583355904 CET44349760151.101.65.91192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.585690022 CET49760443192.168.2.8151.101.65.91
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.585767031 CET49760443192.168.2.8151.101.65.91
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.585827112 CET44349760151.101.65.91192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.588247061 CET49760443192.168.2.8151.101.65.91
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.595252991 CET49763443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.595280886 CET4434976335.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.596003056 CET49763443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.603925943 CET49763443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.603936911 CET4434976335.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.604394913 CET49764443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.604423046 CET4434976435.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.605262995 CET49765443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.605278969 CET4434976535.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.605798960 CET49764443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.605979919 CET49765443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.605983973 CET49764443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.605992079 CET4434976435.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.606107950 CET49765443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.606115103 CET4434976535.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.658994913 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.661875010 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.667032003 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.704145908 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.751357079 CET4434975834.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.751450062 CET49758443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.799864054 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.842348099 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.167002916 CET4434976234.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.167078018 CET49762443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.170615911 CET49762443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.170627117 CET4434976234.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.170936108 CET4434976234.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.173547983 CET49762443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.173649073 CET49762443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.173712969 CET4434976234.149.100.209192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.174405098 CET49762443192.168.2.834.149.100.209
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.191386938 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.196312904 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.213814974 CET4434976535.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.213886023 CET49765443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.216952085 CET49765443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.216962099 CET4434976535.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.217181921 CET4434976535.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.219824076 CET49765443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.219922066 CET49765443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.220045090 CET4434976535.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.220235109 CET49765443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.281883001 CET4434976435.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.281985998 CET49764443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.284917116 CET49764443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.284925938 CET4434976435.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.285181999 CET4434976435.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.286428928 CET4434976335.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.286748886 CET49763443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.289093971 CET49763443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.289102077 CET4434976335.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.289463997 CET4434976335.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.290451050 CET49764443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.290508032 CET49764443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.290630102 CET4434976435.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.293106079 CET49763443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.293167114 CET49763443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.293349981 CET4434976335.244.181.201192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.296098948 CET49764443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.296112061 CET49763443192.168.2.835.244.181.201
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.318449020 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.332535982 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.337521076 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.374946117 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.460244894 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.506513119 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:57.334980965 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:57.339899063 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:57.473064899 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:36:57.690612078 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:00.871391058 CET64364443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:37:00.871423960 CET4436436434.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:00.871803999 CET64364443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:37:00.873234987 CET64364443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:37:00.873248100 CET4436436434.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.481868982 CET4436436434.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.481945992 CET64364443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.487330914 CET64364443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.487341881 CET4436436434.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.487435102 CET64364443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.487457037 CET4436436434.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.488982916 CET64364443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.490819931 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.497464895 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.620563984 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.624103069 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.629228115 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.668889999 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.750726938 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.800434113 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:11.638345003 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:11.643266916 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:11.754277945 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:12.098009109 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768105030 CET64365443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768165112 CET4436436534.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768234015 CET64366443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768285990 CET4436436634.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768359900 CET64367443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768368959 CET4436436734.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768498898 CET64368443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768536091 CET4436436834.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768624067 CET64369443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768657923 CET4436436934.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768704891 CET64365443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768718004 CET64366443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768732071 CET64367443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768857956 CET64365443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.768868923 CET4436436534.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.769016981 CET64368443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.769016981 CET64368443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.769047976 CET64367443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.769057989 CET4436436734.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.769058943 CET4436436834.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.769114017 CET64366443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.769125938 CET4436436634.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.769700050 CET64369443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.769840002 CET64369443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.769845963 CET4436436934.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.801350117 CET64370443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.801383018 CET4436437034.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.802047014 CET64370443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.802418947 CET64370443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:14.802433968 CET4436437034.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.128045082 CET4436436734.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.128123999 CET4436436534.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.128134012 CET64367443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.129528999 CET64365443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.132179976 CET64367443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.132190943 CET4436436734.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.132472992 CET4436436734.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.134922981 CET64365443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.134927988 CET4436436534.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.135251999 CET4436436534.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.136333942 CET4436436834.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.137039900 CET64368443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.139247894 CET4436436634.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.139332056 CET64368443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.139344931 CET4436436834.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.139488935 CET64366443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.139578104 CET4436436934.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.139599085 CET4436436834.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.140098095 CET64369443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.142043114 CET64366443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.142050028 CET4436436634.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.142389059 CET4436436634.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.145184994 CET64369443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.145209074 CET4436436934.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.145567894 CET4436436934.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.146620989 CET64367443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.146858931 CET4436436734.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.146918058 CET64367443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.146928072 CET4436436734.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.147628069 CET4436437034.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.147691965 CET64365443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.147774935 CET64365443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.147886038 CET4436436534.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.148188114 CET64371443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.148233891 CET4436437134.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.148421049 CET64372443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.148448944 CET4436437234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.153645992 CET64368443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.153881073 CET4436436834.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.153981924 CET64368443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.153995991 CET4436436834.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.154535055 CET64366443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.154622078 CET64366443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.154737949 CET64369443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.154755116 CET4436436634.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.154812098 CET64369443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.154947042 CET64370443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.154999971 CET4436436934.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.155179977 CET64365443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.155256033 CET64366443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.155276060 CET64369443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.155276060 CET64371443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.155278921 CET64372443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.155507088 CET64368443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.158257961 CET64370443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.158282042 CET4436437034.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.158564091 CET4436437034.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.158641100 CET64371443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.158665895 CET4436437134.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.158714056 CET64372443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.158725023 CET4436437234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.160989046 CET64370443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.161083937 CET64370443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.161148071 CET4436437034.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.161371946 CET64370443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.192080021 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.197151899 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.319554090 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.355334044 CET4436436734.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.356465101 CET64367443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.367928028 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.413722992 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.418847084 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.540224075 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.584173918 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.764111042 CET4436437234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.764126062 CET4436437234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.764183998 CET64372443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.767113924 CET64372443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.767127037 CET4436437234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.767426014 CET4436437234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.770416975 CET64372443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.770533085 CET64372443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.770612001 CET4436437234.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.773144960 CET64372443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.774285078 CET4436437134.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.774297953 CET4436437134.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.775015116 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.776585102 CET64371443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.779881954 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.780761003 CET64371443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.780781031 CET4436437134.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.781066895 CET4436437134.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.783979893 CET64371443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.784111023 CET64371443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.784168959 CET4436437134.120.208.123192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.784732103 CET64371443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.784751892 CET64371443192.168.2.834.120.208.123
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.902718067 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.954112053 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.981266022 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.986176968 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:17.107328892 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:17.154597998 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:21.588507891 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:21.593383074 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:21.715522051 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:21.718739986 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:21.723515034 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:21.767900944 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:21.845153093 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:21.899658918 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:31.726898909 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:31.731878996 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:31.858438015 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:31.863646984 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:41.740643024 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:41.745565891 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:41.872373104 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:41.877306938 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:42.695097923 CET64376443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:37:42.695143938 CET4436437634.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:42.695385933 CET64376443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:37:42.696974993 CET64376443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:37:42.696995974 CET4436437634.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.315104008 CET4436437634.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.315284014 CET64376443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.320491076 CET64376443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.320523024 CET4436437634.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.320574045 CET64376443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.320744038 CET4436437634.107.243.93192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.321412086 CET64376443192.168.2.834.107.243.93
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.323498964 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.328298092 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.451353073 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.455127954 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.460201025 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.492115974 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.582159042 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.630249977 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:53.458584070 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:53.463546038 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:53.590164900 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:37:53.595221996 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:38:03.464709044 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:38:03.469815016 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:38:03.618166924 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:38:03.623034000 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:38:13.470252991 CET4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:38:13.475366116 CET804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:38:13.639571905 CET4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                Oct 31, 2024 16:38:13.644644976 CET804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.491949081 CET6078553192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.494218111 CET5139953192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.499033928 CET53607851.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.504991055 CET6214353192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.506125927 CET6109553192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.507093906 CET5687953192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.512275934 CET53621431.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.512970924 CET53610951.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.513963938 CET53568791.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.514610052 CET5376553192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.514995098 CET5736753192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.516386032 CET6009253192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.521975040 CET53573671.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.522191048 CET53537651.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.523232937 CET53600921.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.282347918 CET6012253192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.282424927 CET6394053192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.289328098 CET53601221.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.289470911 CET53639401.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.295916080 CET5948253192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.302787066 CET53594821.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.305665016 CET5063653192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.307336092 CET5665253192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.309339046 CET6535953192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.312840939 CET53506361.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.313307047 CET4916053192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.315913916 CET53653591.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.318120956 CET5330853192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.319591999 CET5751753192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.320574999 CET53491601.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.322943926 CET5250753192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.324769974 CET53533081.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.326695919 CET53575171.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.329767942 CET53525071.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.335571051 CET5981153192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.343844891 CET53598111.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.674909115 CET6189553192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.682213068 CET53618951.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.684643030 CET5009353192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.693064928 CET53500931.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.693841934 CET6198653192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.700670004 CET53619861.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.150182009 CET6443753192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.186405897 CET53642651.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.820096016 CET5532453192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.394089937 CET6126153192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.401197910 CET53612611.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.402544975 CET5314653192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.409383059 CET53531461.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.410372972 CET5415153192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.417578936 CET53541511.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.269891024 CET5252353192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.278347015 CET53525231.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.297343016 CET6110053192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.305108070 CET53611001.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.331899881 CET6452253192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.339575052 CET53645221.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.387448072 CET6123753192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.394969940 CET53612371.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.475379944 CET5922153192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.482146025 CET53592211.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.486787081 CET6100853192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.493551016 CET53610081.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.598263025 CET5521053192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.774871111 CET53552101.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.777523041 CET5522953192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.785094023 CET53552291.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.801013947 CET5739653192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.808187008 CET53573961.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.904298067 CET6333453192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.940334082 CET4938053192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.948112965 CET53493801.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.960128069 CET5276353192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.960302114 CET6382853192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.960449934 CET6243453192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967207909 CET53638281.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET53527631.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967538118 CET53624341.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.429563999 CET6483453192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.429672956 CET5130953192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.429820061 CET5268353192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET53513091.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.437714100 CET53526831.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.437725067 CET53648341.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.440705061 CET5500153192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.443720102 CET6192453192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.445959091 CET5446353192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.447952032 CET53550011.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.450625896 CET53619241.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.453419924 CET53544631.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.456120014 CET5569453192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.457163095 CET5599153192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.464510918 CET53556941.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.465976954 CET53559911.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.466463089 CET5279753192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.466692924 CET6275053192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.473998070 CET53627501.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.474057913 CET53527971.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.474519014 CET5561953192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.474962950 CET5683153192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.481709003 CET53556191.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.482292891 CET53568311.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.551207066 CET6080253192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.558141947 CET53608021.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.559168100 CET5190153192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.565932989 CET53519011.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.644910097 CET5196453192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.652096987 CET53519641.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:39.810805082 CET6254353192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:39.817929029 CET53625431.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:39.818803072 CET5717253192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:39.825892925 CET53571721.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.816900015 CET5405953192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.857379913 CET5764353192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.918704987 CET53540591.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.919311047 CET53576431.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.926275015 CET5031453192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.929244995 CET5204653192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.930246115 CET5902053192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.932924986 CET53503141.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.938201904 CET53590201.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.939544916 CET53520461.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.944562912 CET5112853192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.945632935 CET6129453192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.951611996 CET53511281.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.953018904 CET53612941.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:48.286355972 CET5349404162.159.36.2192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:36:48.939651012 CET53563311.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:00.871745110 CET5231353192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:37:00.878645897 CET53523131.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:15.542282104 CET5269053192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:37:15.549391985 CET53526901.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:42.683167934 CET6190253192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:37:42.690525055 CET53619021.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:42.691586971 CET5841553192.168.2.81.1.1.1
                                                                                                                                                                                                                                Oct 31, 2024 16:37:42.699023962 CET53584151.1.1.1192.168.2.8
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.323810101 CET5717553192.168.2.81.1.1.1
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.491949081 CET192.168.2.81.1.1.10x5bdeStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.494218111 CET192.168.2.81.1.1.10xac87Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.504991055 CET192.168.2.81.1.1.10x9655Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.506125927 CET192.168.2.81.1.1.10x7973Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.507093906 CET192.168.2.81.1.1.10xe990Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.514610052 CET192.168.2.81.1.1.10x1cf2Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.514995098 CET192.168.2.81.1.1.10xaa19Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.516386032 CET192.168.2.81.1.1.10x47f3Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.282347918 CET192.168.2.81.1.1.10x83c6Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.282424927 CET192.168.2.81.1.1.10x10ffStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.295916080 CET192.168.2.81.1.1.10xc15fStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.305665016 CET192.168.2.81.1.1.10x3c18Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.307336092 CET192.168.2.81.1.1.10xea0bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.309339046 CET192.168.2.81.1.1.10xefe0Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.313307047 CET192.168.2.81.1.1.10x12cbStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.318120956 CET192.168.2.81.1.1.10xaebfStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.319591999 CET192.168.2.81.1.1.10xb69cStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.322943926 CET192.168.2.81.1.1.10xc9ecStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.335571051 CET192.168.2.81.1.1.10xb2acStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.674909115 CET192.168.2.81.1.1.10x2dcbStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.684643030 CET192.168.2.81.1.1.10x2126Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.693841934 CET192.168.2.81.1.1.10x1467Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.150182009 CET192.168.2.81.1.1.10x7e43Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.820096016 CET192.168.2.81.1.1.10xbc9fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.394089937 CET192.168.2.81.1.1.10x49bfStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.402544975 CET192.168.2.81.1.1.10x2c49Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.410372972 CET192.168.2.81.1.1.10x6ff5Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.269891024 CET192.168.2.81.1.1.10x2d30Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.297343016 CET192.168.2.81.1.1.10x6a90Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.331899881 CET192.168.2.81.1.1.10x4445Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.387448072 CET192.168.2.81.1.1.10xe8f6Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.475379944 CET192.168.2.81.1.1.10xd1f7Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.486787081 CET192.168.2.81.1.1.10x8654Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.598263025 CET192.168.2.81.1.1.10x7ccfStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.777523041 CET192.168.2.81.1.1.10x8583Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.801013947 CET192.168.2.81.1.1.10x8ad3Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.904298067 CET192.168.2.81.1.1.10x31efStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.940334082 CET192.168.2.81.1.1.10xaeecStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.960128069 CET192.168.2.81.1.1.10x40b4Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.960302114 CET192.168.2.81.1.1.10x13ceStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.960449934 CET192.168.2.81.1.1.10x92d9Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.429563999 CET192.168.2.81.1.1.10x115dStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.429672956 CET192.168.2.81.1.1.10x74a3Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.429820061 CET192.168.2.81.1.1.10x9fa3Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.440705061 CET192.168.2.81.1.1.10x913Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.443720102 CET192.168.2.81.1.1.10x9065Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.445959091 CET192.168.2.81.1.1.10x896aStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.456120014 CET192.168.2.81.1.1.10xa6fcStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.457163095 CET192.168.2.81.1.1.10x1c70Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.466463089 CET192.168.2.81.1.1.10x6bfdStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.466692924 CET192.168.2.81.1.1.10x9367Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.474519014 CET192.168.2.81.1.1.10x6c2fStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.474962950 CET192.168.2.81.1.1.10xe157Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.551207066 CET192.168.2.81.1.1.10x8f2bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.559168100 CET192.168.2.81.1.1.10x123Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.644910097 CET192.168.2.81.1.1.10xfd68Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:39.810805082 CET192.168.2.81.1.1.10x544cStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:39.818803072 CET192.168.2.81.1.1.10x19d6Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.816900015 CET192.168.2.81.1.1.10x7f6dStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.857379913 CET192.168.2.81.1.1.10x1f7eStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.926275015 CET192.168.2.81.1.1.10x5774Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.929244995 CET192.168.2.81.1.1.10x11feStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.930246115 CET192.168.2.81.1.1.10xbcbfStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.944562912 CET192.168.2.81.1.1.10xd94bStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.945632935 CET192.168.2.81.1.1.10x34f8Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:37:00.871745110 CET192.168.2.81.1.1.10x5505Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:37:15.542282104 CET192.168.2.81.1.1.10x18dcStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:37:42.683167934 CET192.168.2.81.1.1.10xa523Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:37:42.691586971 CET192.168.2.81.1.1.10x39d7Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.323810101 CET192.168.2.81.1.1.10x70aeStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.498167038 CET1.1.1.1192.168.2.80xf46cNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.499033928 CET1.1.1.1192.168.2.80x5bdeNo error (0)youtube.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.501461983 CET1.1.1.1192.168.2.80xac87No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.501461983 CET1.1.1.1192.168.2.80xac87No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.512275934 CET1.1.1.1192.168.2.80x9655No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.512970924 CET1.1.1.1192.168.2.80x7973No error (0)youtube.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.513963938 CET1.1.1.1192.168.2.80xe990No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.521975040 CET1.1.1.1192.168.2.80xaa19No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.523232937 CET1.1.1.1192.168.2.80x47f3No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.289328098 CET1.1.1.1192.168.2.80x83c6No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.289470911 CET1.1.1.1192.168.2.80x10ffNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.289470911 CET1.1.1.1192.168.2.80x10ffNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.302787066 CET1.1.1.1192.168.2.80xc15fNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.302836895 CET1.1.1.1192.168.2.80x80afNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.302836895 CET1.1.1.1192.168.2.80x80afNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.312840939 CET1.1.1.1192.168.2.80x3c18No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.314093113 CET1.1.1.1192.168.2.80xea0bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.314093113 CET1.1.1.1192.168.2.80xea0bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.315913916 CET1.1.1.1192.168.2.80xefe0No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.315913916 CET1.1.1.1192.168.2.80xefe0No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.320574999 CET1.1.1.1192.168.2.80x12cbNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.326695919 CET1.1.1.1192.168.2.80xb69cNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.682213068 CET1.1.1.1192.168.2.80x2dcbNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.682213068 CET1.1.1.1192.168.2.80x2dcbNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.682213068 CET1.1.1.1192.168.2.80x2dcbNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.693064928 CET1.1.1.1192.168.2.80x2126No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.700670004 CET1.1.1.1192.168.2.80x1467No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.158065081 CET1.1.1.1192.168.2.80x7e43No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.827325106 CET1.1.1.1192.168.2.80xbc9fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.827325106 CET1.1.1.1192.168.2.80xbc9fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.401197910 CET1.1.1.1192.168.2.80x49bfNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.409383059 CET1.1.1.1192.168.2.80x2c49No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.278347015 CET1.1.1.1192.168.2.80x2d30No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.278347015 CET1.1.1.1192.168.2.80x2d30No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.278347015 CET1.1.1.1192.168.2.80x2d30No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.305108070 CET1.1.1.1192.168.2.80x6a90No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.394946098 CET1.1.1.1192.168.2.80x95f7No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.394946098 CET1.1.1.1192.168.2.80x95f7No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.456376076 CET1.1.1.1192.168.2.80x26faNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.482146025 CET1.1.1.1192.168.2.80xd1f7No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.774871111 CET1.1.1.1192.168.2.80x7ccfNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.774871111 CET1.1.1.1192.168.2.80x7ccfNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.785094023 CET1.1.1.1192.168.2.80x8583No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.911878109 CET1.1.1.1192.168.2.80x31efNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.911878109 CET1.1.1.1192.168.2.80x31efNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.946494102 CET1.1.1.1192.168.2.80xcbfNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967207909 CET1.1.1.1192.168.2.80x13ceNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967207909 CET1.1.1.1192.168.2.80x13ceNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967223883 CET1.1.1.1192.168.2.80x40b4No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967538118 CET1.1.1.1192.168.2.80x92d9No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:27.967538118 CET1.1.1.1192.168.2.80x92d9No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.436794996 CET1.1.1.1192.168.2.80x74a3No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.437714100 CET1.1.1.1192.168.2.80x9fa3No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.437725067 CET1.1.1.1192.168.2.80x115dNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.447952032 CET1.1.1.1192.168.2.80x913No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.447952032 CET1.1.1.1192.168.2.80x913No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.447952032 CET1.1.1.1192.168.2.80x913No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.447952032 CET1.1.1.1192.168.2.80x913No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.450625896 CET1.1.1.1192.168.2.80x9065No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.453419924 CET1.1.1.1192.168.2.80x896aNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.464510918 CET1.1.1.1192.168.2.80xa6fcNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.464510918 CET1.1.1.1192.168.2.80xa6fcNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.464510918 CET1.1.1.1192.168.2.80xa6fcNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.464510918 CET1.1.1.1192.168.2.80xa6fcNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.464510918 CET1.1.1.1192.168.2.80xa6fcNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.465976954 CET1.1.1.1192.168.2.80x1c70No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.473998070 CET1.1.1.1192.168.2.80x9367No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.474057913 CET1.1.1.1192.168.2.80x6bfdNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.474057913 CET1.1.1.1192.168.2.80x6bfdNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.474057913 CET1.1.1.1192.168.2.80x6bfdNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.474057913 CET1.1.1.1192.168.2.80x6bfdNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.558141947 CET1.1.1.1192.168.2.80x8f2bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:39.817929029 CET1.1.1.1192.168.2.80x544cNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.918692112 CET1.1.1.1192.168.2.80x3efNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.918692112 CET1.1.1.1192.168.2.80x3efNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.918704987 CET1.1.1.1192.168.2.80x7f6dNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.918704987 CET1.1.1.1192.168.2.80x7f6dNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.918704987 CET1.1.1.1192.168.2.80x7f6dNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.918704987 CET1.1.1.1192.168.2.80x7f6dNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.919311047 CET1.1.1.1192.168.2.80x1f7eNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.919311047 CET1.1.1.1192.168.2.80x1f7eNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.938201904 CET1.1.1.1192.168.2.80xbcbfNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.939544916 CET1.1.1.1192.168.2.80x11feNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.939544916 CET1.1.1.1192.168.2.80x11feNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.939544916 CET1.1.1.1192.168.2.80x11feNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.939544916 CET1.1.1.1192.168.2.80x11feNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.951611996 CET1.1.1.1192.168.2.80xd94bNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.951611996 CET1.1.1.1192.168.2.80xd94bNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.951611996 CET1.1.1.1192.168.2.80xd94bNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:45.951611996 CET1.1.1.1192.168.2.80xd94bNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.306929111 CET1.1.1.1192.168.2.80xf402No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.306929111 CET1.1.1.1192.168.2.80xf402No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:37:15.540781021 CET1.1.1.1192.168.2.80x41d1No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:37:42.690525055 CET1.1.1.1192.168.2.80xa523No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.331868887 CET1.1.1.1192.168.2.80x70aeNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.331868887 CET1.1.1.1192.168.2.80x70aeNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                • detectportal.firefox.com
                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                0192.168.2.84971334.107.221.82806768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 31, 2024 16:36:16.552068949 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.142873049 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23418
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                1192.168.2.84971934.107.221.82806768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.321374893 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:36:17.916851044 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73263
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                2192.168.2.84972434.107.221.82806768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.102032900 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.710045099 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23419
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.819526911 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.946185112 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23419
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.048146963 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:19.174902916 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23420
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.226870060 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.354006052 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23421
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:36:22.903564930 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:23.030764103 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23423
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:36:26.715745926 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:26.843426943 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23427
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.715470076 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.842184067 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23430
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.973263025 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.100861073 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23432
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.019181967 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.146589041 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23433
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.642024994 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.768856049 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23433
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.283617020 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.410394907 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23434
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.439569950 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.567774057 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23441
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.531394005 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.658994913 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23447
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.191386938 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.318449020 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23448
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:36:57.334980965 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.490819931 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.620563984 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23462
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:37:11.638345003 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.192080021 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.319554090 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23477
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.775015116 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.902718067 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23477
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:37:21.588507891 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:37:21.715522051 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23482
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:37:31.726898909 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 31, 2024 16:37:41.740643024 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.323498964 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.451353073 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 90
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                                Age: 23504
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                Oct 31, 2024 16:37:53.458584070 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 31, 2024 16:38:03.464709044 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 31, 2024 16:38:13.470252991 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                3192.168.2.84972834.107.221.82806768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.826505899 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                4192.168.2.84972934.107.221.82806768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 31, 2024 16:36:18.986756086 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                5192.168.2.84973434.107.221.82806768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.239906073 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                6192.168.2.84973634.107.221.82806768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.389442921 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:36:20.993447065 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73266
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.306679964 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:36:24.433661938 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73270
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.542552948 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:36:28.669487000 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73274
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:36:29.981875896 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:36:30.206803083 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73276
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.165771961 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:36:31.293533087 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73277
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.150212049 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.278994083 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73278
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.774650097 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:36:32.902070999 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73278
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.413655043 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:36:33.540066957 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73279
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.571798086 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:36:40.698872089 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73286
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.661875010 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:36:46.799864054 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73292
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.332535982 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:36:47.460244894 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73293
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:36:57.473064899 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.624103069 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:37:01.750726938 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73307
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:37:11.754277945 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.413722992 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.540224075 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73322
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:37:16.981266022 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:37:17.107328892 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73323
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:37:21.718739986 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:37:21.845153093 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73327
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:37:31.858438015 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 31, 2024 16:37:41.872373104 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.455127954 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                Host: detectportal.firefox.com
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Oct 31, 2024 16:37:43.582159042 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Date: Wed, 30 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                                Age: 73349
                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                Data Ascii: success
                                                                                                                                                                                                                                Oct 31, 2024 16:37:53.590164900 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 31, 2024 16:38:03.618166924 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                Oct 31, 2024 16:38:13.639571905 CET6OUTData Raw: 00
                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                Start time:11:36:06
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                Imagebase:0x260000
                                                                                                                                                                                                                                File size:919'552 bytes
                                                                                                                                                                                                                                MD5 hash:F7B759777F1500CE5514A0C154641CF9
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                Start time:11:36:07
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                Imagebase:0x30000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                Start time:11:36:07
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                Start time:11:36:10
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                Imagebase:0x30000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                Start time:11:36:11
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                                Start time:11:36:11
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                Imagebase:0x30000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                Start time:11:36:11
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                Start time:11:36:11
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                Imagebase:0x30000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                Start time:11:36:11
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                Start time:11:36:12
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                Imagebase:0x30000
                                                                                                                                                                                                                                File size:74'240 bytes
                                                                                                                                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                Start time:11:36:12
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                Start time:11:36:12
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                Start time:11:36:12
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                                                Start time:11:36:12
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                Start time:11:36:13
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2216 -prefMapHandle 2208 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ac96ae0-b0aa-4a08-ae07-ad8715404c1b} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 22db096d310 socket
                                                                                                                                                                                                                                Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                                Start time:11:36:15
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3848 -parentBuildID 20230927232528 -prefsHandle 3876 -prefMapHandle 3856 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37f0de6c-b1ae-43d1-aa54-d2569a232f96} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 22dc2a85f10 rdd
                                                                                                                                                                                                                                Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                                                Start time:11:36:21
                                                                                                                                                                                                                                Start date:31/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5092 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 1528 -prefMapHandle 4644 -prefsLen 33464 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13d00d77-8c6e-4eed-a5ad-36e9c86da38f} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 22dcc7dd910 utility
                                                                                                                                                                                                                                Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                File size:676'768 bytes
                                                                                                                                                                                                                                MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                  Execution Coverage:1.9%
                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                  Signature Coverage:7%
                                                                                                                                                                                                                                  Total number of Nodes:1509
                                                                                                                                                                                                                                  Total number of Limit Nodes:55
                                                                                                                                                                                                                                  execution_graph 94897 261044 94902 2610f3 94897->94902 94899 26104a 94938 2800a3 29 API calls __onexit 94899->94938 94901 261054 94939 261398 94902->94939 94906 26116a 94949 26a961 94906->94949 94909 26a961 22 API calls 94910 26117e 94909->94910 94911 26a961 22 API calls 94910->94911 94912 261188 94911->94912 94913 26a961 22 API calls 94912->94913 94914 2611c6 94913->94914 94915 26a961 22 API calls 94914->94915 94916 261292 94915->94916 94954 26171c 94916->94954 94920 2612c4 94921 26a961 22 API calls 94920->94921 94922 2612ce 94921->94922 94975 271940 94922->94975 94924 2612f9 94985 261aab 94924->94985 94926 261315 94927 261325 GetStdHandle 94926->94927 94928 26137a 94927->94928 94929 2a2485 94927->94929 94932 261387 OleInitialize 94928->94932 94929->94928 94930 2a248e 94929->94930 94992 27fddb 94930->94992 94932->94899 94933 2a2495 95002 2d011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 94933->95002 94935 2a249e 95003 2d0944 CreateThread 94935->95003 94937 2a24aa CloseHandle 94937->94928 94938->94901 95004 2613f1 94939->95004 94942 2613f1 22 API calls 94943 2613d0 94942->94943 94944 26a961 22 API calls 94943->94944 94945 2613dc 94944->94945 95011 266b57 94945->95011 94947 261129 94948 261bc3 6 API calls 94947->94948 94948->94906 94950 27fe0b 22 API calls 94949->94950 94951 26a976 94950->94951 94952 27fddb 22 API calls 94951->94952 94953 261174 94952->94953 94953->94909 94955 26a961 22 API calls 94954->94955 94956 26172c 94955->94956 94957 26a961 22 API calls 94956->94957 94958 261734 94957->94958 94959 26a961 22 API calls 94958->94959 94960 26174f 94959->94960 94961 27fddb 22 API calls 94960->94961 94962 26129c 94961->94962 94963 261b4a 94962->94963 94964 261b58 94963->94964 94965 26a961 22 API calls 94964->94965 94966 261b63 94965->94966 94967 26a961 22 API calls 94966->94967 94968 261b6e 94967->94968 94969 26a961 22 API calls 94968->94969 94970 261b79 94969->94970 94971 26a961 22 API calls 94970->94971 94972 261b84 94971->94972 94973 27fddb 22 API calls 94972->94973 94974 261b96 RegisterWindowMessageW 94973->94974 94974->94920 94976 271981 94975->94976 94981 27195d 94975->94981 95056 280242 5 API calls __Init_thread_wait 94976->95056 94979 27198b 94979->94981 95057 2801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94979->95057 94980 278727 94984 27196e 94980->94984 95059 2801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94980->95059 94981->94984 95058 280242 5 API calls __Init_thread_wait 94981->95058 94984->94924 94986 2a272d 94985->94986 94987 261abb 94985->94987 95060 2d3209 23 API calls 94986->95060 94988 27fddb 22 API calls 94987->94988 94991 261ac3 94988->94991 94990 2a2738 94991->94926 94994 27fde0 94992->94994 94993 28ea0c ___std_exception_copy 21 API calls 94993->94994 94994->94993 94995 27fdfa 94994->94995 94998 27fdfc 94994->94998 95061 284ead 7 API calls 2 library calls 94994->95061 94995->94933 94997 28066d 95063 2832a4 RaiseException 94997->95063 94998->94997 95062 2832a4 RaiseException 94998->95062 95001 28068a 95001->94933 95002->94935 95003->94937 95064 2d092a 28 API calls 95003->95064 95005 26a961 22 API calls 95004->95005 95006 2613fc 95005->95006 95007 26a961 22 API calls 95006->95007 95008 261404 95007->95008 95009 26a961 22 API calls 95008->95009 95010 2613c6 95009->95010 95010->94942 95012 266b67 _wcslen 95011->95012 95013 2a4ba1 95011->95013 95016 266ba2 95012->95016 95017 266b7d 95012->95017 95034 2693b2 95013->95034 95015 2a4baa 95015->95015 95019 27fddb 22 API calls 95016->95019 95023 266f34 22 API calls 95017->95023 95020 266bae 95019->95020 95024 27fe0b 95020->95024 95021 266b85 __fread_nolock 95021->94947 95023->95021 95026 27fddb 95024->95026 95027 27fdfa 95026->95027 95029 27fdfc 95026->95029 95038 28ea0c 95026->95038 95045 284ead 7 API calls 2 library calls 95026->95045 95027->95021 95030 28066d 95029->95030 95046 2832a4 RaiseException 95029->95046 95047 2832a4 RaiseException 95030->95047 95033 28068a 95033->95021 95035 2693c0 95034->95035 95037 2693c9 __fread_nolock 95034->95037 95035->95037 95050 26aec9 95035->95050 95037->95015 95044 293820 _abort 95038->95044 95039 29385e 95049 28f2d9 20 API calls _abort 95039->95049 95041 293849 RtlAllocateHeap 95042 29385c 95041->95042 95041->95044 95042->95026 95044->95039 95044->95041 95048 284ead 7 API calls 2 library calls 95044->95048 95045->95026 95046->95030 95047->95033 95048->95044 95049->95042 95051 26aedc 95050->95051 95052 26aed9 __fread_nolock 95050->95052 95053 27fddb 22 API calls 95051->95053 95052->95037 95054 26aee7 95053->95054 95055 27fe0b 22 API calls 95054->95055 95055->95052 95056->94979 95057->94981 95058->94980 95059->94984 95060->94990 95061->94994 95062->94997 95063->95001 95065 262de3 95066 262df0 __wsopen_s 95065->95066 95067 262e09 95066->95067 95068 2a2c2b ___scrt_fastfail 95066->95068 95081 263aa2 95067->95081 95070 2a2c47 GetOpenFileNameW 95068->95070 95072 2a2c96 95070->95072 95074 266b57 22 API calls 95072->95074 95076 2a2cab 95074->95076 95076->95076 95078 262e27 95109 2644a8 95078->95109 95138 2a1f50 95081->95138 95084 263ace 95086 266b57 22 API calls 95084->95086 95085 263ae9 95144 26a6c3 95085->95144 95088 263ada 95086->95088 95140 2637a0 95088->95140 95091 262da5 95092 2a1f50 __wsopen_s 95091->95092 95093 262db2 GetLongPathNameW 95092->95093 95094 266b57 22 API calls 95093->95094 95095 262dda 95094->95095 95096 263598 95095->95096 95097 26a961 22 API calls 95096->95097 95098 2635aa 95097->95098 95099 263aa2 23 API calls 95098->95099 95100 2635b5 95099->95100 95101 2a32eb 95100->95101 95102 2635c0 95100->95102 95106 2a330d 95101->95106 95162 27ce60 41 API calls 95101->95162 95150 26515f 95102->95150 95108 2635df 95108->95078 95163 264ecb 95109->95163 95112 2a3833 95185 2d2cf9 95112->95185 95113 264ecb 94 API calls 95115 2644e1 95113->95115 95115->95112 95117 2644e9 95115->95117 95116 2a3848 95118 2a3869 95116->95118 95119 2a384c 95116->95119 95121 2644f5 95117->95121 95122 2a3854 95117->95122 95120 27fe0b 22 API calls 95118->95120 95212 264f39 95119->95212 95137 2a38ae 95120->95137 95211 26940c 136 API calls 2 library calls 95121->95211 95218 2cda5a 82 API calls 95122->95218 95126 2a3862 95126->95118 95127 262e31 95128 264f39 68 API calls 95132 2a3a5f 95128->95132 95132->95128 95224 2c989b 82 API calls __wsopen_s 95132->95224 95134 269cb3 22 API calls 95134->95137 95137->95132 95137->95134 95219 2c967e 22 API calls __fread_nolock 95137->95219 95220 2c95ad 42 API calls _wcslen 95137->95220 95221 2d0b5a 22 API calls 95137->95221 95222 26a4a1 22 API calls __fread_nolock 95137->95222 95223 263ff7 22 API calls 95137->95223 95139 263aaf GetFullPathNameW 95138->95139 95139->95084 95139->95085 95141 2637ae 95140->95141 95142 2693b2 22 API calls 95141->95142 95143 262e12 95142->95143 95143->95091 95145 26a6d0 95144->95145 95146 26a6dd 95144->95146 95145->95088 95147 27fddb 22 API calls 95146->95147 95148 26a6e7 95147->95148 95149 27fe0b 22 API calls 95148->95149 95149->95145 95151 26516e 95150->95151 95155 26518f __fread_nolock 95150->95155 95153 27fe0b 22 API calls 95151->95153 95152 27fddb 22 API calls 95154 2635cc 95152->95154 95153->95155 95156 2635f3 95154->95156 95155->95152 95157 263605 95156->95157 95161 263624 __fread_nolock 95156->95161 95159 27fe0b 22 API calls 95157->95159 95158 27fddb 22 API calls 95160 26363b 95158->95160 95159->95161 95160->95108 95161->95158 95162->95101 95225 264e90 LoadLibraryA 95163->95225 95168 264ef6 LoadLibraryExW 95233 264e59 LoadLibraryA 95168->95233 95169 2a3ccf 95171 264f39 68 API calls 95169->95171 95173 2a3cd6 95171->95173 95175 264e59 3 API calls 95173->95175 95177 2a3cde 95175->95177 95176 264f20 95176->95177 95178 264f2c 95176->95178 95255 2650f5 40 API calls __fread_nolock 95177->95255 95179 264f39 68 API calls 95178->95179 95181 2644cd 95179->95181 95181->95112 95181->95113 95182 2a3cf5 95256 2d28fe 27 API calls 95182->95256 95184 2a3d05 95186 2d2d15 95185->95186 95339 26511f 64 API calls 95186->95339 95188 2d2d29 95340 2d2e66 75 API calls 95188->95340 95190 2d2d3b 95208 2d2d3f 95190->95208 95341 2650f5 40 API calls __fread_nolock 95190->95341 95192 2d2d56 95342 2650f5 40 API calls __fread_nolock 95192->95342 95194 2d2d66 95343 2650f5 40 API calls __fread_nolock 95194->95343 95196 2d2d81 95344 2650f5 40 API calls __fread_nolock 95196->95344 95198 2d2d9c 95345 26511f 64 API calls 95198->95345 95200 2d2db3 95201 28ea0c ___std_exception_copy 21 API calls 95200->95201 95202 2d2dba 95201->95202 95203 28ea0c ___std_exception_copy 21 API calls 95202->95203 95204 2d2dc4 95203->95204 95346 2650f5 40 API calls __fread_nolock 95204->95346 95206 2d2dd8 95347 2d28fe 27 API calls 95206->95347 95208->95116 95209 2d2dee 95209->95208 95348 2d22ce 79 API calls 95209->95348 95211->95127 95213 264f43 95212->95213 95214 264f4a 95212->95214 95349 28e678 95213->95349 95216 264f6a FreeLibrary 95214->95216 95217 264f59 95214->95217 95216->95217 95217->95122 95218->95126 95219->95137 95220->95137 95221->95137 95222->95137 95223->95137 95224->95132 95226 264ec6 95225->95226 95227 264ea8 GetProcAddress 95225->95227 95230 28e5eb 95226->95230 95228 264eb8 95227->95228 95228->95226 95229 264ebf FreeLibrary 95228->95229 95229->95226 95257 28e52a 95230->95257 95232 264eea 95232->95168 95232->95169 95234 264e6e GetProcAddress 95233->95234 95235 264e8d 95233->95235 95236 264e7e 95234->95236 95238 264f80 95235->95238 95236->95235 95237 264e86 FreeLibrary 95236->95237 95237->95235 95239 27fe0b 22 API calls 95238->95239 95240 264f95 95239->95240 95325 265722 95240->95325 95242 264fa1 __fread_nolock 95243 2650a5 95242->95243 95244 2a3d1d 95242->95244 95248 264fdc 95242->95248 95328 2642a2 CreateStreamOnHGlobal 95243->95328 95336 2d304d 74 API calls 95244->95336 95247 2a3d22 95337 26511f 64 API calls 95247->95337 95248->95247 95254 26506e ISource 95248->95254 95334 2650f5 40 API calls __fread_nolock 95248->95334 95335 26511f 64 API calls 95248->95335 95251 2a3d45 95338 2650f5 40 API calls __fread_nolock 95251->95338 95254->95176 95255->95182 95256->95184 95258 28e536 BuildCatchObjectHelperInternal 95257->95258 95259 28e544 95258->95259 95262 28e574 95258->95262 95282 28f2d9 20 API calls _abort 95259->95282 95261 28e549 95283 2927ec 26 API calls pre_c_initialization 95261->95283 95264 28e579 95262->95264 95265 28e586 95262->95265 95284 28f2d9 20 API calls _abort 95264->95284 95274 298061 95265->95274 95268 28e58f 95269 28e5a2 95268->95269 95270 28e595 95268->95270 95286 28e5d4 LeaveCriticalSection __fread_nolock 95269->95286 95285 28f2d9 20 API calls _abort 95270->95285 95272 28e554 __wsopen_s 95272->95232 95275 29806d BuildCatchObjectHelperInternal 95274->95275 95287 292f5e EnterCriticalSection 95275->95287 95277 29807b 95288 2980fb 95277->95288 95281 2980ac __wsopen_s 95281->95268 95282->95261 95283->95272 95284->95272 95285->95272 95286->95272 95287->95277 95295 29811e 95288->95295 95289 298177 95306 294c7d 95289->95306 95294 298189 95300 298088 95294->95300 95319 293405 11 API calls 2 library calls 95294->95319 95295->95289 95295->95295 95295->95300 95304 28918d EnterCriticalSection 95295->95304 95305 2891a1 LeaveCriticalSection 95295->95305 95297 2981a8 95320 28918d EnterCriticalSection 95297->95320 95301 2980b7 95300->95301 95324 292fa6 LeaveCriticalSection 95301->95324 95303 2980be 95303->95281 95304->95295 95305->95295 95311 294c8a _abort 95306->95311 95307 294cca 95322 28f2d9 20 API calls _abort 95307->95322 95308 294cb5 RtlAllocateHeap 95309 294cc8 95308->95309 95308->95311 95313 2929c8 95309->95313 95311->95307 95311->95308 95321 284ead 7 API calls 2 library calls 95311->95321 95314 2929fc __dosmaperr 95313->95314 95315 2929d3 RtlFreeHeap 95313->95315 95314->95294 95315->95314 95316 2929e8 95315->95316 95323 28f2d9 20 API calls _abort 95316->95323 95318 2929ee GetLastError 95318->95314 95319->95297 95320->95300 95321->95311 95322->95309 95323->95318 95324->95303 95326 27fddb 22 API calls 95325->95326 95327 265734 95326->95327 95327->95242 95329 2642bc FindResourceExW 95328->95329 95331 2642d9 95328->95331 95330 2a35ba LoadResource 95329->95330 95329->95331 95330->95331 95332 2a35cf SizeofResource 95330->95332 95331->95248 95332->95331 95333 2a35e3 LockResource 95332->95333 95333->95331 95334->95248 95335->95248 95336->95247 95337->95251 95338->95254 95339->95188 95340->95190 95341->95192 95342->95194 95343->95196 95344->95198 95345->95200 95346->95206 95347->95209 95348->95208 95350 28e684 BuildCatchObjectHelperInternal 95349->95350 95351 28e6aa 95350->95351 95352 28e695 95350->95352 95361 28e6a5 __wsopen_s 95351->95361 95364 28918d EnterCriticalSection 95351->95364 95362 28f2d9 20 API calls _abort 95352->95362 95355 28e69a 95363 2927ec 26 API calls pre_c_initialization 95355->95363 95356 28e6c6 95365 28e602 95356->95365 95359 28e6d1 95381 28e6ee LeaveCriticalSection __fread_nolock 95359->95381 95361->95214 95362->95355 95363->95361 95364->95356 95366 28e60f 95365->95366 95367 28e624 95365->95367 95382 28f2d9 20 API calls _abort 95366->95382 95371 28e61f 95367->95371 95384 28dc0b 95367->95384 95370 28e614 95383 2927ec 26 API calls pre_c_initialization 95370->95383 95371->95359 95377 28e646 95401 29862f 95377->95401 95380 2929c8 _free 20 API calls 95380->95371 95381->95361 95382->95370 95383->95371 95385 28dc23 95384->95385 95389 28dc1f 95384->95389 95386 28d955 __fread_nolock 26 API calls 95385->95386 95385->95389 95387 28dc43 95386->95387 95416 2959be 62 API calls 4 library calls 95387->95416 95390 294d7a 95389->95390 95391 294d90 95390->95391 95393 28e640 95390->95393 95392 2929c8 _free 20 API calls 95391->95392 95391->95393 95392->95393 95394 28d955 95393->95394 95395 28d961 95394->95395 95396 28d976 95394->95396 95417 28f2d9 20 API calls _abort 95395->95417 95396->95377 95398 28d966 95418 2927ec 26 API calls pre_c_initialization 95398->95418 95400 28d971 95400->95377 95402 29863e 95401->95402 95403 298653 95401->95403 95419 28f2c6 20 API calls _abort 95402->95419 95405 29868e 95403->95405 95410 29867a 95403->95410 95424 28f2c6 20 API calls _abort 95405->95424 95407 298643 95420 28f2d9 20 API calls _abort 95407->95420 95408 298693 95425 28f2d9 20 API calls _abort 95408->95425 95421 298607 95410->95421 95413 28e64c 95413->95371 95413->95380 95414 29869b 95426 2927ec 26 API calls pre_c_initialization 95414->95426 95416->95389 95417->95398 95418->95400 95419->95407 95420->95413 95427 298585 95421->95427 95423 29862b 95423->95413 95424->95408 95425->95414 95426->95413 95428 298591 BuildCatchObjectHelperInternal 95427->95428 95438 295147 EnterCriticalSection 95428->95438 95430 29859f 95431 2985d1 95430->95431 95432 2985c6 95430->95432 95454 28f2d9 20 API calls _abort 95431->95454 95439 2986ae 95432->95439 95435 2985cc 95455 2985fb LeaveCriticalSection __wsopen_s 95435->95455 95437 2985ee __wsopen_s 95437->95423 95438->95430 95456 2953c4 95439->95456 95441 2986c4 95469 295333 21 API calls 2 library calls 95441->95469 95443 2986be 95443->95441 95446 2953c4 __wsopen_s 26 API calls 95443->95446 95453 2986f6 95443->95453 95444 2953c4 __wsopen_s 26 API calls 95447 298702 CloseHandle 95444->95447 95445 29871c 95452 29873e 95445->95452 95470 28f2a3 20 API calls __dosmaperr 95445->95470 95448 2986ed 95446->95448 95447->95441 95449 29870e GetLastError 95447->95449 95451 2953c4 __wsopen_s 26 API calls 95448->95451 95449->95441 95451->95453 95452->95435 95453->95441 95453->95444 95454->95435 95455->95437 95457 2953d1 95456->95457 95461 2953e6 95456->95461 95471 28f2c6 20 API calls _abort 95457->95471 95460 2953d6 95472 28f2d9 20 API calls _abort 95460->95472 95464 29540b 95461->95464 95473 28f2c6 20 API calls _abort 95461->95473 95462 295416 95474 28f2d9 20 API calls _abort 95462->95474 95464->95443 95466 2953de 95466->95443 95467 29541e 95475 2927ec 26 API calls pre_c_initialization 95467->95475 95469->95445 95470->95452 95471->95460 95472->95466 95473->95462 95474->95467 95475->95466 95476 2a2402 95479 261410 95476->95479 95480 2a24b8 DestroyWindow 95479->95480 95481 26144f mciSendStringW 95479->95481 95484 2a24c4 95480->95484 95482 2616c6 95481->95482 95483 26146b 95481->95483 95482->95483 95486 2616d5 UnregisterHotKey 95482->95486 95483->95484 95485 261479 95483->95485 95488 2a24e2 FindClose 95484->95488 95492 2a24d8 95484->95492 95495 2a2509 95484->95495 95512 26182e 95485->95512 95486->95482 95488->95484 95491 26148e 95493 2a252d 95491->95493 95502 26149c 95491->95502 95492->95484 95518 266246 CloseHandle 95492->95518 95496 2a2541 VirtualFree 95493->95496 95503 261509 95493->95503 95494 2a251c FreeLibrary 95494->95495 95495->95493 95495->95494 95496->95493 95497 2614f8 CoUninitialize 95497->95503 95498 261514 95500 261524 95498->95500 95499 2a2589 95505 2a2598 ISource 95499->95505 95519 2d32eb 6 API calls ISource 95499->95519 95516 261944 VirtualFreeEx CloseHandle 95500->95516 95502->95497 95503->95498 95503->95499 95508 2a2627 95505->95508 95520 2c64d4 22 API calls ISource 95505->95520 95507 26153a 95507->95505 95509 26161f 95507->95509 95508->95508 95509->95508 95517 261876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95509->95517 95511 2616c1 95514 26183b 95512->95514 95513 261480 95513->95491 95513->95495 95514->95513 95521 2c702a 22 API calls 95514->95521 95516->95507 95517->95511 95518->95492 95519->95499 95520->95505 95521->95514 95522 298402 95527 2981be 95522->95527 95525 29842a 95532 2981ef try_get_first_available_module 95527->95532 95529 2983ee 95546 2927ec 26 API calls pre_c_initialization 95529->95546 95531 298343 95531->95525 95539 2a0984 95531->95539 95538 298338 95532->95538 95542 288e0b 40 API calls 2 library calls 95532->95542 95534 29838c 95534->95538 95543 288e0b 40 API calls 2 library calls 95534->95543 95536 2983ab 95536->95538 95544 288e0b 40 API calls 2 library calls 95536->95544 95538->95531 95545 28f2d9 20 API calls _abort 95538->95545 95547 2a0081 95539->95547 95541 2a099f 95541->95525 95542->95534 95543->95536 95544->95538 95545->95529 95546->95531 95548 2a008d BuildCatchObjectHelperInternal 95547->95548 95549 2a009b 95548->95549 95552 2a00d4 95548->95552 95605 28f2d9 20 API calls _abort 95549->95605 95551 2a00a0 95606 2927ec 26 API calls pre_c_initialization 95551->95606 95558 2a065b 95552->95558 95557 2a00aa __wsopen_s 95557->95541 95608 2a042f 95558->95608 95561 2a068d 95640 28f2c6 20 API calls _abort 95561->95640 95562 2a06a6 95626 295221 95562->95626 95565 2a06ab 95566 2a06cb 95565->95566 95567 2a06b4 95565->95567 95639 2a039a CreateFileW 95566->95639 95642 28f2c6 20 API calls _abort 95567->95642 95571 2a06b9 95643 28f2d9 20 API calls _abort 95571->95643 95572 2a0704 95573 2a0781 GetFileType 95572->95573 95575 2a0756 GetLastError 95572->95575 95644 2a039a CreateFileW 95572->95644 95576 2a078c GetLastError 95573->95576 95577 2a07d3 95573->95577 95645 28f2a3 20 API calls __dosmaperr 95575->95645 95646 28f2a3 20 API calls __dosmaperr 95576->95646 95648 29516a 21 API calls 2 library calls 95577->95648 95581 2a0692 95641 28f2d9 20 API calls _abort 95581->95641 95582 2a079a CloseHandle 95582->95581 95585 2a07c3 95582->95585 95584 2a0749 95584->95573 95584->95575 95647 28f2d9 20 API calls _abort 95585->95647 95586 2a07f4 95588 2a0840 95586->95588 95649 2a05ab 72 API calls 3 library calls 95586->95649 95593 2a086d 95588->95593 95650 2a014d 72 API calls 4 library calls 95588->95650 95589 2a07c8 95589->95581 95592 2a0866 95592->95593 95594 2a087e 95592->95594 95595 2986ae __wsopen_s 29 API calls 95593->95595 95596 2a00f8 95594->95596 95597 2a08fc CloseHandle 95594->95597 95595->95596 95607 2a0121 LeaveCriticalSection __wsopen_s 95596->95607 95651 2a039a CreateFileW 95597->95651 95599 2a0927 95600 2a095d 95599->95600 95601 2a0931 GetLastError 95599->95601 95600->95596 95652 28f2a3 20 API calls __dosmaperr 95601->95652 95603 2a093d 95653 295333 21 API calls 2 library calls 95603->95653 95605->95551 95606->95557 95607->95557 95609 2a0450 95608->95609 95610 2a046a 95608->95610 95609->95610 95661 28f2d9 20 API calls _abort 95609->95661 95654 2a03bf 95610->95654 95612 2a04a2 95616 2a04d1 95612->95616 95663 28f2d9 20 API calls _abort 95612->95663 95614 2a045f 95662 2927ec 26 API calls pre_c_initialization 95614->95662 95623 2a0524 95616->95623 95665 28d70d 26 API calls 2 library calls 95616->95665 95619 2a051f 95621 2a059e 95619->95621 95619->95623 95620 2a04c6 95664 2927ec 26 API calls pre_c_initialization 95620->95664 95666 2927fc 11 API calls _abort 95621->95666 95623->95561 95623->95562 95625 2a05aa 95627 29522d BuildCatchObjectHelperInternal 95626->95627 95669 292f5e EnterCriticalSection 95627->95669 95629 295234 95631 295259 95629->95631 95635 2952c7 EnterCriticalSection 95629->95635 95637 29527b 95629->95637 95673 295000 21 API calls 3 library calls 95631->95673 95632 2952a4 __wsopen_s 95632->95565 95634 29525e 95634->95637 95674 295147 EnterCriticalSection 95634->95674 95635->95637 95638 2952d4 LeaveCriticalSection 95635->95638 95670 29532a 95637->95670 95638->95629 95639->95572 95640->95581 95641->95596 95642->95571 95643->95581 95644->95584 95645->95581 95646->95582 95647->95589 95648->95586 95649->95588 95650->95592 95651->95599 95652->95603 95653->95600 95656 2a03d7 95654->95656 95655 2a03f2 95655->95612 95656->95655 95667 28f2d9 20 API calls _abort 95656->95667 95658 2a0416 95668 2927ec 26 API calls pre_c_initialization 95658->95668 95660 2a0421 95660->95612 95661->95614 95662->95610 95663->95620 95664->95616 95665->95619 95666->95625 95667->95658 95668->95660 95669->95629 95675 292fa6 LeaveCriticalSection 95670->95675 95672 295331 95672->95632 95673->95634 95674->95637 95675->95672 95676 2b2a00 95692 26d7b0 ISource 95676->95692 95677 26db11 PeekMessageW 95677->95692 95678 26d807 GetInputState 95678->95677 95678->95692 95679 2b1cbe TranslateAcceleratorW 95679->95692 95681 26db8f PeekMessageW 95681->95692 95682 26da04 timeGetTime 95682->95692 95683 26db73 TranslateMessage DispatchMessageW 95683->95681 95684 26dbaf Sleep 95684->95692 95685 2b2b74 Sleep 95698 2b2a51 95685->95698 95688 2b1dda timeGetTime 95835 27e300 23 API calls 95688->95835 95691 2b2c0b GetExitCodeProcess 95696 2b2c21 WaitForSingleObject 95691->95696 95697 2b2c37 CloseHandle 95691->95697 95692->95677 95692->95678 95692->95679 95692->95681 95692->95682 95692->95683 95692->95684 95692->95685 95692->95688 95694 26d9d5 95692->95694 95692->95698 95708 26dd50 95692->95708 95715 271310 95692->95715 95770 26bf40 95692->95770 95828 27edf6 95692->95828 95833 26dfd0 348 API calls 3 library calls 95692->95833 95834 27e551 timeGetTime 95692->95834 95836 2d3a2a 23 API calls 95692->95836 95837 26ec40 95692->95837 95861 2d359c 82 API calls __wsopen_s 95692->95861 95693 2f29bf GetForegroundWindow 95693->95698 95696->95692 95696->95697 95697->95698 95698->95691 95698->95692 95698->95693 95698->95694 95699 2b2ca9 Sleep 95698->95699 95862 2e5658 23 API calls 95698->95862 95863 2ce97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95698->95863 95864 27e551 timeGetTime 95698->95864 95865 2cd4dc CreateToolhelp32Snapshot Process32FirstW 95698->95865 95699->95692 95709 26dd6f 95708->95709 95710 26dd83 95708->95710 95875 26d260 95709->95875 95907 2d359c 82 API calls __wsopen_s 95710->95907 95713 26dd7a 95713->95692 95714 2b2f75 95714->95714 95716 271376 95715->95716 95717 2717b0 95715->95717 95718 271390 95716->95718 95719 2b6331 95716->95719 95946 280242 5 API calls __Init_thread_wait 95717->95946 95722 271940 9 API calls 95718->95722 95966 2e709c 348 API calls 95719->95966 95721 2717ba 95725 2717fb 95721->95725 95947 269cb3 95721->95947 95726 2713a0 95722->95726 95724 2b633d 95724->95692 95730 2b6346 95725->95730 95732 27182c 95725->95732 95728 271940 9 API calls 95726->95728 95729 2713b6 95728->95729 95729->95725 95731 2713ec 95729->95731 95967 2d359c 82 API calls __wsopen_s 95730->95967 95731->95730 95755 271408 __fread_nolock 95731->95755 95954 26aceb 95732->95954 95735 271839 95964 27d217 348 API calls 95735->95964 95736 2717d4 95953 2801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95736->95953 95739 2b636e 95968 2d359c 82 API calls __wsopen_s 95739->95968 95740 27152f 95742 2b63d1 95740->95742 95743 27153c 95740->95743 95970 2e5745 54 API calls _wcslen 95742->95970 95745 271940 9 API calls 95743->95745 95747 271549 95745->95747 95746 27fddb 22 API calls 95746->95755 95752 271940 9 API calls 95747->95752 95761 2715c7 ISource 95747->95761 95748 271872 95965 27faeb 23 API calls 95748->95965 95749 27fe0b 22 API calls 95749->95755 95750 27171d 95750->95692 95756 271563 95752->95756 95754 26ec40 348 API calls 95754->95755 95755->95735 95755->95739 95755->95740 95755->95746 95755->95749 95755->95754 95757 2b63b2 95755->95757 95755->95761 95756->95761 95971 26a8c7 22 API calls __fread_nolock 95756->95971 95969 2d359c 82 API calls __wsopen_s 95757->95969 95758 271940 9 API calls 95758->95761 95761->95748 95761->95758 95762 27167b ISource 95761->95762 95917 2d5c5a 95761->95917 95922 2f1591 95761->95922 95925 2eab67 95761->95925 95928 2ea2ea 95761->95928 95933 27f645 95761->95933 95940 2eabf7 95761->95940 95972 2d359c 82 API calls __wsopen_s 95761->95972 95762->95750 95945 27ce17 22 API calls ISource 95762->95945 96146 26adf0 95770->96146 95772 26bf9d 95773 2b04b6 95772->95773 95774 26bfa9 95772->95774 96164 2d359c 82 API calls __wsopen_s 95773->96164 95776 26c01e 95774->95776 95777 2b04c6 95774->95777 96151 26ac91 95776->96151 96165 2d359c 82 API calls __wsopen_s 95777->96165 95780 26c7da 95784 27fe0b 22 API calls 95780->95784 95794 26c808 __fread_nolock 95784->95794 95786 2b04f5 95789 2b055a 95786->95789 96166 27d217 348 API calls 95786->96166 95813 26c603 95789->95813 96167 2d359c 82 API calls __wsopen_s 95789->96167 95790 26ec40 348 API calls 95826 26c039 ISource __fread_nolock 95790->95826 95791 27fe0b 22 API calls 95825 26c350 ISource __fread_nolock 95791->95825 95792 26af8a 22 API calls 95792->95826 95793 2c7120 22 API calls 95793->95826 95794->95791 95795 2b091a 96176 2d3209 23 API calls 95795->96176 95796 27fddb 22 API calls 95796->95826 95799 2b08a5 95800 26ec40 348 API calls 95799->95800 95802 2b08cf 95800->95802 95802->95813 96174 26a81b 41 API calls 95802->96174 95803 2b0591 96168 2d359c 82 API calls __wsopen_s 95803->96168 95804 2b08f6 96175 2d359c 82 API calls __wsopen_s 95804->96175 95808 26bbe0 40 API calls 95808->95826 95810 26aceb 23 API calls 95810->95826 95811 26c237 95812 26c253 95811->95812 96177 26a8c7 22 API calls __fread_nolock 95811->96177 95816 2b0976 95812->95816 95820 26c297 ISource 95812->95820 95813->95692 95814 27fe0b 22 API calls 95814->95826 95818 26aceb 23 API calls 95816->95818 95819 2b09bf 95818->95819 95819->95813 96178 2d359c 82 API calls __wsopen_s 95819->96178 95820->95819 95821 26aceb 23 API calls 95820->95821 95822 26c335 95821->95822 95822->95819 95823 26c342 95822->95823 96162 26a704 22 API calls ISource 95823->96162 95827 26c3ac 95825->95827 96163 27ce17 22 API calls ISource 95825->96163 95826->95780 95826->95786 95826->95789 95826->95790 95826->95792 95826->95793 95826->95794 95826->95795 95826->95796 95826->95799 95826->95803 95826->95804 95826->95808 95826->95810 95826->95811 95826->95813 95826->95814 95826->95819 96155 26ad81 95826->96155 96169 2c7099 22 API calls __fread_nolock 95826->96169 96170 2e5745 54 API calls _wcslen 95826->96170 96171 27aa42 22 API calls ISource 95826->96171 96172 2cf05c 40 API calls 95826->96172 96173 26a993 41 API calls 95826->96173 95827->95692 95830 27ee09 95828->95830 95832 27ee12 95828->95832 95829 27ee36 IsDialogMessageW 95829->95830 95829->95832 95830->95692 95831 2befaf GetClassLongW 95831->95829 95831->95832 95832->95829 95832->95830 95832->95831 95833->95692 95834->95692 95835->95692 95836->95692 95858 26ec76 ISource 95837->95858 95838 280242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95838->95858 95839 27fddb 22 API calls 95839->95858 95841 26fef7 95854 26ed9d ISource 95841->95854 96191 26a8c7 22 API calls __fread_nolock 95841->96191 95843 2b4b0b 96193 2d359c 82 API calls __wsopen_s 95843->96193 95844 26a8c7 22 API calls 95844->95858 95845 26f3ae ISource 95845->95854 96192 2d359c 82 API calls __wsopen_s 95845->96192 95846 2b4600 95846->95854 96190 26a8c7 22 API calls __fread_nolock 95846->96190 95852 26fbe3 95852->95845 95852->95854 95855 2b4bdc 95852->95855 95853 26a961 22 API calls 95853->95858 95854->95692 96194 2d359c 82 API calls __wsopen_s 95855->96194 95856 2800a3 29 API calls pre_c_initialization 95856->95858 95858->95838 95858->95839 95858->95841 95858->95843 95858->95844 95858->95845 95858->95846 95858->95852 95858->95853 95858->95854 95858->95856 95859 2801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95858->95859 95860 2b4beb 95858->95860 96188 2701e0 348 API calls 2 library calls 95858->96188 96189 2706a0 41 API calls ISource 95858->96189 95859->95858 96195 2d359c 82 API calls __wsopen_s 95860->96195 95861->95692 95862->95698 95863->95698 95864->95698 96196 2cdef7 95865->96196 95867 2cd529 Process32NextW 95868 2cd5db CloseHandle 95867->95868 95874 2cd522 95867->95874 95868->95698 95869 26a961 22 API calls 95869->95874 95870 269cb3 22 API calls 95870->95874 95874->95867 95874->95868 95874->95869 95874->95870 96202 26525f 22 API calls 95874->96202 96203 266350 22 API calls 95874->96203 96204 27ce60 41 API calls 95874->96204 95876 26ec40 348 API calls 95875->95876 95886 26d29d 95876->95886 95877 2b1bc4 95916 2d359c 82 API calls __wsopen_s 95877->95916 95879 26d30b ISource 95879->95713 95880 26d6d5 95880->95879 95892 27fe0b 22 API calls 95880->95892 95881 26d3c3 95881->95880 95883 26d3ce 95881->95883 95882 26d5ff 95884 26d614 95882->95884 95885 2b1bb5 95882->95885 95888 27fddb 22 API calls 95883->95888 95889 27fddb 22 API calls 95884->95889 95915 2e5705 23 API calls 95885->95915 95886->95877 95886->95879 95886->95880 95886->95881 95887 26d4b8 95886->95887 95891 27fddb 22 API calls 95886->95891 95902 26d429 ISource __fread_nolock 95886->95902 95895 27fe0b 22 API calls 95887->95895 95893 26d3d5 __fread_nolock 95888->95893 95900 26d46a 95889->95900 95891->95886 95892->95893 95894 26d3f6 95893->95894 95896 27fddb 22 API calls 95893->95896 95894->95902 95908 26bec0 348 API calls 95894->95908 95895->95902 95896->95894 95898 2b1ba4 95914 2d359c 82 API calls __wsopen_s 95898->95914 95900->95713 95902->95882 95902->95898 95902->95900 95903 2b1b7f 95902->95903 95905 2b1b5d 95902->95905 95909 261f6f 95902->95909 95913 2d359c 82 API calls __wsopen_s 95903->95913 95912 2d359c 82 API calls __wsopen_s 95905->95912 95907->95714 95908->95902 95910 26ec40 348 API calls 95909->95910 95911 261f98 95910->95911 95911->95902 95912->95900 95913->95900 95914->95900 95915->95877 95916->95879 95973 267510 95917->95973 95921 2d5c77 95921->95761 96005 2f2ad8 95922->96005 95924 2f159f 95924->95761 96016 2eaff9 95925->96016 95929 267510 53 API calls 95928->95929 95930 2ea306 95929->95930 95931 2cd4dc 47 API calls 95930->95931 95932 2ea315 95931->95932 95932->95761 95934 26b567 39 API calls 95933->95934 95935 27f659 95934->95935 95936 27f661 timeGetTime 95935->95936 95937 2bf2dc Sleep 95935->95937 95938 26b567 39 API calls 95936->95938 95939 27f677 95938->95939 95939->95761 95941 2eaff9 217 API calls 95940->95941 95942 2eac0c 95941->95942 95943 2eac54 95942->95943 95944 26aceb 23 API calls 95942->95944 95943->95761 95944->95943 95945->95762 95946->95721 95948 269cc2 _wcslen 95947->95948 95949 27fe0b 22 API calls 95948->95949 95950 269cea __fread_nolock 95949->95950 95951 27fddb 22 API calls 95950->95951 95952 269d00 95951->95952 95952->95736 95953->95725 95955 26acf9 95954->95955 95963 26ad2a ISource 95954->95963 95956 26ad55 95955->95956 95958 26ad01 ISource 95955->95958 95956->95963 96144 26a8c7 22 API calls __fread_nolock 95956->96144 95959 2afa48 95958->95959 95960 26ad21 95958->95960 95958->95963 95959->95963 96145 27ce17 22 API calls ISource 95959->96145 95961 2afa3a VariantClear 95960->95961 95960->95963 95961->95963 95963->95735 95964->95748 95965->95748 95966->95724 95967->95761 95968->95761 95969->95761 95970->95756 95971->95761 95972->95761 95974 267525 95973->95974 95990 267522 95973->95990 95975 26752d 95974->95975 95976 26755b 95974->95976 96001 2851c6 26 API calls 95975->96001 95979 26756d 95976->95979 95982 2a500f 95976->95982 95986 2a50f6 95976->95986 96002 27fb21 51 API calls 95979->96002 95980 2a510e 95980->95980 95989 27fe0b 22 API calls 95982->95989 95995 2a5088 95982->95995 95984 27fddb 22 API calls 95987 267547 95984->95987 95985 26753d 95985->95984 96004 285183 26 API calls 95986->96004 95988 269cb3 22 API calls 95987->95988 95988->95990 95991 2a5058 95989->95991 95996 2cdbbe lstrlenW 95990->95996 95992 27fddb 22 API calls 95991->95992 95993 2a507f 95992->95993 95994 269cb3 22 API calls 95993->95994 95994->95995 96003 27fb21 51 API calls 95995->96003 95997 2cdbdc GetFileAttributesW 95996->95997 95998 2cdc06 95996->95998 95997->95998 95999 2cdbe8 FindFirstFileW 95997->95999 95998->95921 95999->95998 96000 2cdbf9 FindClose 95999->96000 96000->95998 96001->95985 96002->95985 96003->95986 96004->95980 96006 26aceb 23 API calls 96005->96006 96007 2f2af3 96006->96007 96008 2f2aff 96007->96008 96009 2f2b1d 96007->96009 96010 267510 53 API calls 96008->96010 96011 266b57 22 API calls 96009->96011 96012 2f2b0c 96010->96012 96013 2f2b1b 96011->96013 96012->96013 96015 26a8c7 22 API calls __fread_nolock 96012->96015 96013->95924 96015->96013 96017 2eb01d ___scrt_fastfail 96016->96017 96018 2eb058 96017->96018 96019 2eb094 96017->96019 96114 26b567 96018->96114 96023 26b567 39 API calls 96019->96023 96024 2eb08b 96019->96024 96021 2eb063 96021->96024 96027 26b567 39 API calls 96021->96027 96022 2eb0ed 96025 267510 53 API calls 96022->96025 96026 2eb0a5 96023->96026 96024->96022 96028 26b567 39 API calls 96024->96028 96029 2eb10b 96025->96029 96030 26b567 39 API calls 96026->96030 96031 2eb078 96027->96031 96028->96022 96107 267620 96029->96107 96030->96024 96033 26b567 39 API calls 96031->96033 96033->96024 96034 2eb115 96035 2eb11f 96034->96035 96036 2eb1d8 96034->96036 96038 267510 53 API calls 96035->96038 96037 2eb20a GetCurrentDirectoryW 96036->96037 96039 267510 53 API calls 96036->96039 96040 27fe0b 22 API calls 96037->96040 96041 2eb130 96038->96041 96044 2eb1ef 96039->96044 96042 2eb22f GetCurrentDirectoryW 96040->96042 96043 267620 22 API calls 96041->96043 96045 2eb23c 96042->96045 96046 2eb13a 96043->96046 96047 267620 22 API calls 96044->96047 96050 2eb275 96045->96050 96119 269c6e 22 API calls 96045->96119 96048 267510 53 API calls 96046->96048 96049 2eb1f9 _wcslen 96047->96049 96051 2eb14b 96048->96051 96049->96037 96049->96050 96058 2eb28b 96050->96058 96059 2eb287 96050->96059 96053 267620 22 API calls 96051->96053 96055 2eb155 96053->96055 96054 2eb255 96120 269c6e 22 API calls 96054->96120 96057 267510 53 API calls 96055->96057 96061 2eb166 96057->96061 96122 2d07c0 10 API calls 96058->96122 96063 2eb39a CreateProcessW 96059->96063 96064 2eb2f8 96059->96064 96060 2eb265 96121 269c6e 22 API calls 96060->96121 96066 267620 22 API calls 96061->96066 96106 2eb32f _wcslen 96063->96106 96125 2c11c8 39 API calls 96064->96125 96070 2eb170 96066->96070 96067 2eb294 96123 2d06e6 10 API calls 96067->96123 96073 2eb1a6 GetSystemDirectoryW 96070->96073 96078 267510 53 API calls 96070->96078 96071 2eb2aa 96124 2d05a7 8 API calls 96071->96124 96072 2eb2fd 96076 2eb32a 96072->96076 96077 2eb323 96072->96077 96075 27fe0b 22 API calls 96073->96075 96080 2eb1cb GetSystemDirectoryW 96075->96080 96127 2c14ce 6 API calls 96076->96127 96126 2c1201 128 API calls 2 library calls 96077->96126 96082 2eb187 96078->96082 96079 2eb2d0 96079->96059 96080->96045 96085 267620 22 API calls 96082->96085 96084 2eb328 96084->96106 96088 2eb191 _wcslen 96085->96088 96086 2eb42f CloseHandle 96089 2eb43f 96086->96089 96096 2eb49a 96086->96096 96087 2eb3d6 GetLastError 96099 2eb41a 96087->96099 96088->96045 96088->96073 96090 2eb446 CloseHandle 96089->96090 96091 2eb451 96089->96091 96090->96091 96093 2eb458 CloseHandle 96091->96093 96094 2eb463 96091->96094 96093->96094 96097 2eb46a CloseHandle 96094->96097 96098 2eb475 96094->96098 96095 2eb4a6 96095->96099 96096->96095 96102 2eb4d2 CloseHandle 96096->96102 96097->96098 96128 2d09d9 34 API calls 96098->96128 96111 2d0175 96099->96111 96102->96099 96104 2eb486 96129 2eb536 25 API calls 96104->96129 96106->96086 96106->96087 96108 26762a _wcslen 96107->96108 96109 27fe0b 22 API calls 96108->96109 96110 26763f 96109->96110 96110->96034 96130 2d030f 96111->96130 96115 26b578 96114->96115 96116 26b57f 96114->96116 96115->96116 96143 2862d1 39 API calls _strftime 96115->96143 96116->96021 96118 26b5c2 96118->96021 96119->96054 96120->96060 96121->96050 96122->96067 96123->96071 96124->96079 96125->96072 96126->96084 96127->96106 96128->96104 96129->96096 96131 2d0329 96130->96131 96132 2d0321 CloseHandle 96130->96132 96133 2d032e CloseHandle 96131->96133 96134 2d0336 96131->96134 96132->96131 96133->96134 96135 2d033b CloseHandle 96134->96135 96136 2d0343 96134->96136 96135->96136 96137 2d0348 CloseHandle 96136->96137 96138 2d0350 96136->96138 96137->96138 96139 2d035d 96138->96139 96140 2d0355 CloseHandle 96138->96140 96141 2d017d 96139->96141 96142 2d0362 CloseHandle 96139->96142 96140->96139 96141->95761 96142->96141 96143->96118 96144->95963 96145->95963 96147 26ae01 96146->96147 96150 26ae1c ISource 96146->96150 96148 26aec9 22 API calls 96147->96148 96149 26ae09 CharUpperBuffW 96148->96149 96149->96150 96150->95772 96152 26acae 96151->96152 96153 26acd1 96152->96153 96179 2d359c 82 API calls __wsopen_s 96152->96179 96153->95826 96156 2afadb 96155->96156 96157 26ad92 96155->96157 96158 27fddb 22 API calls 96157->96158 96159 26ad99 96158->96159 96180 26adcd 96159->96180 96162->95825 96163->95825 96164->95777 96165->95813 96166->95789 96167->95813 96168->95813 96169->95826 96170->95826 96171->95826 96172->95826 96173->95826 96174->95804 96175->95813 96176->95811 96177->95812 96178->95813 96179->96153 96184 26addd 96180->96184 96181 26adb6 96181->95826 96182 27fddb 22 API calls 96182->96184 96183 26a961 22 API calls 96183->96184 96184->96181 96184->96182 96184->96183 96186 26adcd 22 API calls 96184->96186 96187 26a8c7 22 API calls __fread_nolock 96184->96187 96186->96184 96187->96184 96188->95858 96189->95858 96190->95854 96191->95854 96192->95854 96193->95854 96194->95860 96195->95854 96197 2cdf02 96196->96197 96198 2cdf19 96197->96198 96201 2cdf1f 96197->96201 96205 2863b2 GetStringTypeW _strftime 96197->96205 96206 2862fb 39 API calls _strftime 96198->96206 96201->95874 96202->95874 96203->95874 96204->95874 96205->96197 96206->96201 96207 261cad SystemParametersInfoW 96208 2a2ba5 96209 262b25 96208->96209 96210 2a2baf 96208->96210 96236 262b83 7 API calls 96209->96236 96254 263a5a 96210->96254 96214 2a2bb8 96216 269cb3 22 API calls 96214->96216 96218 2a2bc6 96216->96218 96217 262b2f 96223 262b44 96217->96223 96240 263837 96217->96240 96219 2a2bce 96218->96219 96220 2a2bf5 96218->96220 96261 2633c6 96219->96261 96221 2633c6 22 API calls 96220->96221 96226 2a2bf1 GetForegroundWindow ShellExecuteW 96221->96226 96229 262b5f 96223->96229 96250 2630f2 96223->96250 96231 2a2c26 96226->96231 96233 262b66 SetCurrentDirectoryW 96229->96233 96230 2a2be7 96234 2633c6 22 API calls 96230->96234 96231->96229 96235 262b7a 96233->96235 96234->96226 96271 262cd4 7 API calls 96236->96271 96238 262b2a 96239 262c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96238->96239 96239->96217 96241 263862 ___scrt_fastfail 96240->96241 96272 264212 96241->96272 96245 263906 Shell_NotifyIconW 96276 263923 96245->96276 96246 2a3386 Shell_NotifyIconW 96248 2638e8 96248->96245 96248->96246 96249 26391c 96249->96223 96251 263154 96250->96251 96252 263104 ___scrt_fastfail 96250->96252 96251->96229 96253 263123 Shell_NotifyIconW 96252->96253 96253->96251 96255 2a1f50 __wsopen_s 96254->96255 96256 263a67 GetModuleFileNameW 96255->96256 96257 269cb3 22 API calls 96256->96257 96258 263a8d 96257->96258 96259 263aa2 23 API calls 96258->96259 96260 263a97 96259->96260 96260->96214 96262 2a30bb 96261->96262 96263 2633dd 96261->96263 96265 27fddb 22 API calls 96262->96265 96307 2633ee 96263->96307 96267 2a30c5 _wcslen 96265->96267 96266 2633e8 96270 266350 22 API calls 96266->96270 96268 27fe0b 22 API calls 96267->96268 96269 2a30fe __fread_nolock 96268->96269 96270->96230 96271->96238 96273 2638b7 96272->96273 96274 2a35a4 96272->96274 96273->96248 96298 2cc874 42 API calls _strftime 96273->96298 96274->96273 96275 2a35ad DestroyIcon 96274->96275 96275->96273 96277 26393f 96276->96277 96296 263a13 96276->96296 96299 266270 96277->96299 96280 2a3393 LoadStringW 96283 2a33ad 96280->96283 96281 26395a 96282 266b57 22 API calls 96281->96282 96284 26396f 96282->96284 96291 263994 ___scrt_fastfail 96283->96291 96305 26a8c7 22 API calls __fread_nolock 96283->96305 96285 2a33c9 96284->96285 96286 26397c 96284->96286 96306 266350 22 API calls 96285->96306 96286->96283 96288 263986 96286->96288 96304 266350 22 API calls 96288->96304 96294 2639f9 Shell_NotifyIconW 96291->96294 96292 2a33d7 96292->96291 96293 2633c6 22 API calls 96292->96293 96295 2a33f9 96293->96295 96294->96296 96297 2633c6 22 API calls 96295->96297 96296->96249 96297->96291 96298->96248 96300 27fe0b 22 API calls 96299->96300 96301 266295 96300->96301 96302 27fddb 22 API calls 96301->96302 96303 26394d 96302->96303 96303->96280 96303->96281 96304->96291 96305->96291 96306->96292 96308 2633fe _wcslen 96307->96308 96309 2a311d 96308->96309 96310 263411 96308->96310 96312 27fddb 22 API calls 96309->96312 96317 26a587 96310->96317 96314 2a3127 96312->96314 96313 26341e __fread_nolock 96313->96266 96315 27fe0b 22 API calls 96314->96315 96316 2a3157 __fread_nolock 96315->96316 96318 26a59d 96317->96318 96321 26a598 __fread_nolock 96317->96321 96319 27fe0b 22 API calls 96318->96319 96320 2af80f 96318->96320 96319->96321 96320->96320 96321->96313 96322 263156 96325 263170 96322->96325 96326 263187 96325->96326 96327 2631e9 96326->96327 96328 26318c 96326->96328 96329 2631eb 96326->96329 96330 2631d0 DefWindowProcW 96327->96330 96333 263265 PostQuitMessage 96328->96333 96334 263199 96328->96334 96331 2a2dfb 96329->96331 96332 2631f1 96329->96332 96335 26316a 96330->96335 96380 2618e2 10 API calls 96331->96380 96336 26321d SetTimer RegisterWindowMessageW 96332->96336 96337 2631f8 96332->96337 96333->96335 96339 2631a4 96334->96339 96340 2a2e7c 96334->96340 96336->96335 96344 263246 CreatePopupMenu 96336->96344 96341 2a2d9c 96337->96341 96342 263201 KillTimer 96337->96342 96345 2a2e68 96339->96345 96346 2631ae 96339->96346 96383 2cbf30 34 API calls ___scrt_fastfail 96340->96383 96348 2a2da1 96341->96348 96349 2a2dd7 MoveWindow 96341->96349 96350 2630f2 Shell_NotifyIconW 96342->96350 96343 2a2e1c 96381 27e499 42 API calls 96343->96381 96344->96335 96370 2cc161 96345->96370 96353 2a2e4d 96346->96353 96354 2631b9 96346->96354 96356 2a2dc6 SetFocus 96348->96356 96357 2a2da7 96348->96357 96349->96335 96358 263214 96350->96358 96353->96330 96382 2c0ad7 22 API calls 96353->96382 96359 2631c4 96354->96359 96360 263253 96354->96360 96355 2a2e8e 96355->96330 96355->96335 96356->96335 96357->96359 96361 2a2db0 96357->96361 96377 263c50 DeleteObject DestroyWindow 96358->96377 96359->96330 96367 2630f2 Shell_NotifyIconW 96359->96367 96378 26326f 44 API calls ___scrt_fastfail 96360->96378 96379 2618e2 10 API calls 96361->96379 96366 263263 96366->96335 96368 2a2e41 96367->96368 96369 263837 49 API calls 96368->96369 96369->96327 96371 2cc179 ___scrt_fastfail 96370->96371 96372 2cc276 96370->96372 96373 263923 24 API calls 96371->96373 96372->96335 96374 2cc1a0 96373->96374 96375 2cc25f KillTimer SetTimer 96374->96375 96376 2cc251 Shell_NotifyIconW 96374->96376 96375->96372 96376->96375 96377->96335 96378->96366 96379->96335 96380->96343 96381->96359 96382->96327 96383->96355 96384 262e37 96385 26a961 22 API calls 96384->96385 96386 262e4d 96385->96386 96463 264ae3 96386->96463 96388 262e6b 96389 263a5a 24 API calls 96388->96389 96390 262e7f 96389->96390 96391 269cb3 22 API calls 96390->96391 96392 262e8c 96391->96392 96393 264ecb 94 API calls 96392->96393 96394 262ea5 96393->96394 96395 2a2cb0 96394->96395 96396 262ead 96394->96396 96397 2d2cf9 80 API calls 96395->96397 96477 26a8c7 22 API calls __fread_nolock 96396->96477 96398 2a2cc3 96397->96398 96399 2a2ccf 96398->96399 96401 264f39 68 API calls 96398->96401 96405 264f39 68 API calls 96399->96405 96401->96399 96402 262ec3 96478 266f88 22 API calls 96402->96478 96404 262ecf 96406 269cb3 22 API calls 96404->96406 96407 2a2ce5 96405->96407 96408 262edc 96406->96408 96495 263084 22 API calls 96407->96495 96479 26a81b 41 API calls 96408->96479 96411 262eec 96413 269cb3 22 API calls 96411->96413 96412 2a2d02 96496 263084 22 API calls 96412->96496 96415 262f12 96413->96415 96480 26a81b 41 API calls 96415->96480 96416 2a2d1e 96418 263a5a 24 API calls 96416->96418 96419 2a2d44 96418->96419 96497 263084 22 API calls 96419->96497 96420 262f21 96422 26a961 22 API calls 96420->96422 96424 262f3f 96422->96424 96423 2a2d50 96498 26a8c7 22 API calls __fread_nolock 96423->96498 96481 263084 22 API calls 96424->96481 96427 2a2d5e 96499 263084 22 API calls 96427->96499 96428 262f4b 96482 284a28 40 API calls 3 library calls 96428->96482 96431 2a2d6d 96500 26a8c7 22 API calls __fread_nolock 96431->96500 96432 262f59 96432->96407 96433 262f63 96432->96433 96483 284a28 40 API calls 3 library calls 96433->96483 96436 2a2d83 96501 263084 22 API calls 96436->96501 96437 262f6e 96437->96412 96439 262f78 96437->96439 96484 284a28 40 API calls 3 library calls 96439->96484 96440 2a2d90 96442 262f83 96442->96416 96443 262f8d 96442->96443 96485 284a28 40 API calls 3 library calls 96443->96485 96445 262f98 96446 262fdc 96445->96446 96486 263084 22 API calls 96445->96486 96446->96431 96447 262fe8 96446->96447 96447->96440 96489 2663eb 22 API calls 96447->96489 96449 262fbf 96487 26a8c7 22 API calls __fread_nolock 96449->96487 96452 262ff8 96490 266a50 22 API calls 96452->96490 96453 262fcd 96488 263084 22 API calls 96453->96488 96456 263006 96491 2670b0 23 API calls 96456->96491 96458 263021 96461 263065 96458->96461 96492 266f88 22 API calls 96458->96492 96493 2670b0 23 API calls 96458->96493 96494 263084 22 API calls 96458->96494 96464 264af0 __wsopen_s 96463->96464 96465 266b57 22 API calls 96464->96465 96466 264b22 96464->96466 96465->96466 96476 264b58 96466->96476 96502 264c6d 96466->96502 96468 264c29 96469 269cb3 22 API calls 96468->96469 96472 264c5e 96468->96472 96471 264c52 96469->96471 96470 269cb3 22 API calls 96470->96476 96473 26515f 22 API calls 96471->96473 96472->96388 96473->96472 96474 264c6d 22 API calls 96474->96476 96475 26515f 22 API calls 96475->96476 96476->96468 96476->96470 96476->96474 96476->96475 96477->96402 96478->96404 96479->96411 96480->96420 96481->96428 96482->96432 96483->96437 96484->96442 96485->96445 96486->96449 96487->96453 96488->96446 96489->96452 96490->96456 96491->96458 96492->96458 96493->96458 96494->96458 96495->96412 96496->96416 96497->96423 96498->96427 96499->96431 96500->96436 96501->96440 96503 26aec9 22 API calls 96502->96503 96504 264c78 96503->96504 96504->96466 96505 292df8 GetLastError 96506 292e11 96505->96506 96509 292e17 96505->96509 96524 29320e 11 API calls 2 library calls 96506->96524 96507 294c7d _abort 17 API calls 96510 292e29 96507->96510 96509->96507 96511 292e6e SetLastError 96509->96511 96512 292e31 96510->96512 96525 293264 11 API calls 2 library calls 96510->96525 96513 292e77 96511->96513 96515 2929c8 _free 17 API calls 96512->96515 96517 292e37 96515->96517 96516 292e46 96516->96512 96518 292e4d 96516->96518 96519 292e65 SetLastError 96517->96519 96526 292be6 20 API calls _abort 96518->96526 96519->96513 96521 292e58 96522 2929c8 _free 17 API calls 96521->96522 96523 292e5e 96522->96523 96523->96511 96523->96519 96524->96509 96525->96516 96526->96521 96527 2803fb 96528 280407 BuildCatchObjectHelperInternal 96527->96528 96556 27feb1 96528->96556 96530 28040e 96531 280561 96530->96531 96534 280438 96530->96534 96586 28083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96531->96586 96533 280568 96579 284e52 96533->96579 96544 280477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96534->96544 96567 29247d 96534->96567 96541 280457 96547 2804d8 96544->96547 96582 284e1a 38 API calls 2 library calls 96544->96582 96546 2804de 96548 2804f3 96546->96548 96575 280959 96547->96575 96583 280992 GetModuleHandleW 96548->96583 96550 2804fa 96550->96533 96551 2804fe 96550->96551 96552 280507 96551->96552 96584 284df5 28 API calls _abort 96551->96584 96585 280040 13 API calls 2 library calls 96552->96585 96555 28050f 96555->96541 96557 27feba 96556->96557 96588 280698 IsProcessorFeaturePresent 96557->96588 96559 27fec6 96589 282c94 10 API calls 3 library calls 96559->96589 96561 27fecb 96566 27fecf 96561->96566 96590 292317 96561->96590 96563 27fee6 96563->96530 96566->96530 96568 292494 96567->96568 96569 280a8c CatchGuardHandler 5 API calls 96568->96569 96570 280451 96569->96570 96570->96541 96571 292421 96570->96571 96572 292450 96571->96572 96573 280a8c CatchGuardHandler 5 API calls 96572->96573 96574 292479 96573->96574 96574->96544 96606 282340 96575->96606 96578 28097f 96578->96546 96608 284bcf 96579->96608 96582->96547 96583->96550 96584->96552 96585->96555 96586->96533 96588->96559 96589->96561 96594 29d1f6 96590->96594 96593 282cbd 8 API calls 3 library calls 96593->96566 96597 29d20f 96594->96597 96596 27fed8 96596->96563 96596->96593 96598 280a8c 96597->96598 96599 280a95 96598->96599 96600 280a97 IsProcessorFeaturePresent 96598->96600 96599->96596 96602 280c5d 96600->96602 96605 280c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96602->96605 96604 280d40 96604->96596 96605->96604 96607 28096c GetStartupInfoW 96606->96607 96607->96578 96609 284bdb _abort 96608->96609 96610 284be2 96609->96610 96611 284bf4 96609->96611 96647 284d29 GetModuleHandleW 96610->96647 96632 292f5e EnterCriticalSection 96611->96632 96614 284be7 96614->96611 96648 284d6d GetModuleHandleExW 96614->96648 96615 284c99 96636 284cd9 96615->96636 96618 284c70 96621 284c88 96618->96621 96627 292421 _abort 5 API calls 96618->96627 96628 292421 _abort 5 API calls 96621->96628 96622 284ce2 96656 2a1d29 5 API calls CatchGuardHandler 96622->96656 96623 284cb6 96639 284ce8 96623->96639 96627->96621 96628->96615 96629 284bfb 96629->96615 96629->96618 96633 2921a8 96629->96633 96632->96629 96657 291ee1 96633->96657 96676 292fa6 LeaveCriticalSection 96636->96676 96638 284cb2 96638->96622 96638->96623 96677 29360c 96639->96677 96642 284d16 96645 284d6d _abort 8 API calls 96642->96645 96643 284cf6 GetPEB 96643->96642 96644 284d06 GetCurrentProcess TerminateProcess 96643->96644 96644->96642 96646 284d1e ExitProcess 96645->96646 96647->96614 96649 284dba 96648->96649 96650 284d97 GetProcAddress 96648->96650 96651 284dc9 96649->96651 96652 284dc0 FreeLibrary 96649->96652 96653 284dac 96650->96653 96654 280a8c CatchGuardHandler 5 API calls 96651->96654 96652->96651 96653->96649 96655 284bf3 96654->96655 96655->96611 96660 291e90 96657->96660 96659 291f05 96659->96618 96661 291e9c BuildCatchObjectHelperInternal 96660->96661 96668 292f5e EnterCriticalSection 96661->96668 96663 291eaa 96669 291f31 96663->96669 96667 291ec8 __wsopen_s 96667->96659 96668->96663 96672 291f59 96669->96672 96674 291f51 96669->96674 96670 280a8c CatchGuardHandler 5 API calls 96671 291eb7 96670->96671 96675 291ed5 LeaveCriticalSection _abort 96671->96675 96673 2929c8 _free 20 API calls 96672->96673 96672->96674 96673->96674 96674->96670 96675->96667 96676->96638 96678 293631 96677->96678 96679 293627 96677->96679 96684 292fd7 5 API calls 2 library calls 96678->96684 96681 280a8c CatchGuardHandler 5 API calls 96679->96681 96682 284cf2 96681->96682 96682->96642 96682->96643 96683 293648 96683->96679 96684->96683 96685 261033 96690 264c91 96685->96690 96689 261042 96691 26a961 22 API calls 96690->96691 96692 264cff 96691->96692 96698 263af0 96692->96698 96695 264d9c 96696 261038 96695->96696 96701 2651f7 22 API calls __fread_nolock 96695->96701 96697 2800a3 29 API calls __onexit 96696->96697 96697->96689 96702 263b1c 96698->96702 96701->96695 96703 263b0f 96702->96703 96704 263b29 96702->96704 96703->96695 96704->96703 96705 263b30 RegOpenKeyExW 96704->96705 96705->96703 96706 263b4a RegQueryValueExW 96705->96706 96707 263b80 RegCloseKey 96706->96707 96708 263b6b 96706->96708 96707->96703 96708->96707 96709 26f7bf 96710 26fcb6 96709->96710 96711 26f7d3 96709->96711 96712 26aceb 23 API calls 96710->96712 96713 26fcc2 96711->96713 96714 27fddb 22 API calls 96711->96714 96712->96713 96715 26aceb 23 API calls 96713->96715 96716 26f7e5 96714->96716 96717 26fd3d 96715->96717 96716->96713 96716->96717 96718 26f83e 96716->96718 96746 2d1155 22 API calls 96717->96746 96720 271310 348 API calls 96718->96720 96734 26ed9d ISource 96718->96734 96741 26ec76 ISource 96720->96741 96722 26fef7 96722->96734 96748 26a8c7 22 API calls __fread_nolock 96722->96748 96723 27fddb 22 API calls 96723->96741 96725 2b4b0b 96750 2d359c 82 API calls __wsopen_s 96725->96750 96726 2b4600 96726->96734 96747 26a8c7 22 API calls __fread_nolock 96726->96747 96731 26a8c7 22 API calls 96731->96741 96733 26fbe3 96733->96734 96736 2b4bdc 96733->96736 96742 26f3ae ISource 96733->96742 96735 26a961 22 API calls 96735->96741 96751 2d359c 82 API calls __wsopen_s 96736->96751 96737 280242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96737->96741 96739 2b4beb 96752 2d359c 82 API calls __wsopen_s 96739->96752 96740 2800a3 29 API calls pre_c_initialization 96740->96741 96741->96722 96741->96723 96741->96725 96741->96726 96741->96731 96741->96733 96741->96734 96741->96735 96741->96737 96741->96739 96741->96740 96741->96742 96743 2801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96741->96743 96744 2701e0 348 API calls 2 library calls 96741->96744 96745 2706a0 41 API calls ISource 96741->96745 96742->96734 96749 2d359c 82 API calls __wsopen_s 96742->96749 96743->96741 96744->96741 96745->96741 96746->96734 96747->96734 96748->96734 96749->96734 96750->96734 96751->96739 96752->96734 96753 2f2a55 96761 2d1ebc 96753->96761 96756 2f2a87 96757 2f2a70 96763 2c39c0 22 API calls 96757->96763 96759 2f2a7c 96764 2c417d 22 API calls __fread_nolock 96759->96764 96762 2d1ec3 IsWindow 96761->96762 96762->96756 96762->96757 96763->96759 96764->96756 96765 26defc 96768 261d6f 96765->96768 96767 26df07 96769 261d8c 96768->96769 96770 261f6f 348 API calls 96769->96770 96771 261da6 96770->96771 96772 2a2759 96771->96772 96774 261e36 96771->96774 96775 261dc2 96771->96775 96778 2d359c 82 API calls __wsopen_s 96772->96778 96774->96767 96775->96774 96777 26289a 23 API calls 96775->96777 96777->96774 96778->96774 96779 26105b 96784 26344d 96779->96784 96781 26106a 96815 2800a3 29 API calls __onexit 96781->96815 96783 261074 96785 26345d __wsopen_s 96784->96785 96786 26a961 22 API calls 96785->96786 96787 263513 96786->96787 96788 263a5a 24 API calls 96787->96788 96789 26351c 96788->96789 96816 263357 96789->96816 96792 2633c6 22 API calls 96793 263535 96792->96793 96794 26515f 22 API calls 96793->96794 96795 263544 96794->96795 96796 26a961 22 API calls 96795->96796 96797 26354d 96796->96797 96798 26a6c3 22 API calls 96797->96798 96799 263556 RegOpenKeyExW 96798->96799 96800 2a3176 RegQueryValueExW 96799->96800 96804 263578 96799->96804 96801 2a320c RegCloseKey 96800->96801 96802 2a3193 96800->96802 96801->96804 96808 2a321e _wcslen 96801->96808 96803 27fe0b 22 API calls 96802->96803 96805 2a31ac 96803->96805 96804->96781 96807 265722 22 API calls 96805->96807 96806 264c6d 22 API calls 96806->96808 96809 2a31b7 RegQueryValueExW 96807->96809 96808->96804 96808->96806 96813 269cb3 22 API calls 96808->96813 96814 26515f 22 API calls 96808->96814 96810 2a31d4 96809->96810 96812 2a31ee ISource 96809->96812 96811 266b57 22 API calls 96810->96811 96811->96812 96812->96801 96813->96808 96814->96808 96815->96783 96817 2a1f50 __wsopen_s 96816->96817 96818 263364 GetFullPathNameW 96817->96818 96819 263386 96818->96819 96820 266b57 22 API calls 96819->96820 96821 2633a4 96820->96821 96821->96792 96822 2b3f75 96833 27ceb1 96822->96833 96824 2b3f8b 96832 2b4006 96824->96832 96842 27e300 23 API calls 96824->96842 96826 26bf40 348 API calls 96827 2b4052 96826->96827 96829 2b4a88 96827->96829 96844 2d359c 82 API calls __wsopen_s 96827->96844 96830 2b3fe6 96830->96827 96843 2d1abf 22 API calls 96830->96843 96832->96826 96834 27ced2 96833->96834 96835 27cebf 96833->96835 96837 27ced7 96834->96837 96838 27cf05 96834->96838 96836 26aceb 23 API calls 96835->96836 96841 27cec9 96836->96841 96840 27fddb 22 API calls 96837->96840 96839 26aceb 23 API calls 96838->96839 96839->96841 96840->96841 96841->96824 96842->96830 96843->96832 96844->96829 96845 261098 96850 2642de 96845->96850 96849 2610a7 96851 26a961 22 API calls 96850->96851 96852 2642f5 GetVersionExW 96851->96852 96853 266b57 22 API calls 96852->96853 96854 264342 96853->96854 96855 2693b2 22 API calls 96854->96855 96867 264378 96854->96867 96856 26436c 96855->96856 96858 2637a0 22 API calls 96856->96858 96857 26441b GetCurrentProcess IsWow64Process 96859 264437 96857->96859 96858->96867 96860 26444f LoadLibraryA 96859->96860 96861 2a3824 GetSystemInfo 96859->96861 96862 264460 GetProcAddress 96860->96862 96863 26449c GetSystemInfo 96860->96863 96862->96863 96865 264470 GetNativeSystemInfo 96862->96865 96866 264476 96863->96866 96864 2a37df 96865->96866 96868 26109d 96866->96868 96869 26447a FreeLibrary 96866->96869 96867->96857 96867->96864 96870 2800a3 29 API calls __onexit 96868->96870 96869->96868 96870->96849

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 389 2642de-26434d call 26a961 GetVersionExW call 266b57 394 264353 389->394 395 2a3617-2a362a 389->395 396 264355-264357 394->396 397 2a362b-2a362f 395->397 398 26435d-2643bc call 2693b2 call 2637a0 396->398 399 2a3656 396->399 400 2a3632-2a363e 397->400 401 2a3631 397->401 418 2643c2-2643c4 398->418 419 2a37df-2a37e6 398->419 405 2a365d-2a3660 399->405 400->397 402 2a3640-2a3642 400->402 401->400 402->396 404 2a3648-2a364f 402->404 404->395 407 2a3651 404->407 408 2a3666-2a36a8 405->408 409 26441b-264435 GetCurrentProcess IsWow64Process 405->409 407->399 408->409 413 2a36ae-2a36b1 408->413 411 264437 409->411 412 264494-26449a 409->412 415 26443d-264449 411->415 412->415 416 2a36db-2a36e5 413->416 417 2a36b3-2a36bd 413->417 420 26444f-26445e LoadLibraryA 415->420 421 2a3824-2a3828 GetSystemInfo 415->421 425 2a36f8-2a3702 416->425 426 2a36e7-2a36f3 416->426 422 2a36ca-2a36d6 417->422 423 2a36bf-2a36c5 417->423 418->405 424 2643ca-2643dd 418->424 427 2a37e8 419->427 428 2a3806-2a3809 419->428 433 264460-26446e GetProcAddress 420->433 434 26449c-2644a6 GetSystemInfo 420->434 422->409 423->409 435 2643e3-2643e5 424->435 436 2a3726-2a372f 424->436 429 2a3704-2a3710 425->429 430 2a3715-2a3721 425->430 426->409 437 2a37ee 427->437 431 2a380b-2a381a 428->431 432 2a37f4-2a37fc 428->432 429->409 430->409 431->437 440 2a381c-2a3822 431->440 432->428 433->434 441 264470-264474 GetNativeSystemInfo 433->441 442 264476-264478 434->442 443 2a374d-2a3762 435->443 444 2643eb-2643ee 435->444 438 2a373c-2a3748 436->438 439 2a3731-2a3737 436->439 437->432 438->409 439->409 440->432 441->442 449 264481-264493 442->449 450 26447a-26447b FreeLibrary 442->450 447 2a376f-2a377b 443->447 448 2a3764-2a376a 443->448 445 2643f4-26440f 444->445 446 2a3791-2a3794 444->446 451 264415 445->451 452 2a3780-2a378c 445->452 446->409 453 2a379a-2a37c1 446->453 447->409 448->409 450->449 451->409 452->409 454 2a37ce-2a37da 453->454 455 2a37c3-2a37c9 453->455 454->409 455->409
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetVersionExW.KERNEL32(?), ref: 0026430D
                                                                                                                                                                                                                                    • Part of subcall function 00266B57: _wcslen.LIBCMT ref: 00266B6A
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,002FCB64,00000000,?,?), ref: 00264422
                                                                                                                                                                                                                                  • IsWow64Process.KERNEL32(00000000,?,?), ref: 00264429
                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00264454
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00264466
                                                                                                                                                                                                                                  • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00264474
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?), ref: 0026447B
                                                                                                                                                                                                                                  • GetSystemInfo.KERNEL32(?,?,?), ref: 002644A0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                  • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                  • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                  • Opcode ID: 687d37ed5fee6c4bc65282f99e01a610a3ac7d1ab896aeb52fb275ce03dc4818
                                                                                                                                                                                                                                  • Instruction ID: 34a77d7629105d368b193dede7300e026171a5109e61b575d28055bfbf47597a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 687d37ed5fee6c4bc65282f99e01a610a3ac7d1ab896aeb52fb275ce03dc4818
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CDA1B66EA2A3C0DFC713DB797CC51E57FAC7B26760F1848A9E08193B21DA704568CB21

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 793 2642a2-2642ba CreateStreamOnHGlobal 794 2642bc-2642d3 FindResourceExW 793->794 795 2642da-2642dd 793->795 796 2a35ba-2a35c9 LoadResource 794->796 797 2642d9 794->797 796->797 798 2a35cf-2a35dd SizeofResource 796->798 797->795 798->797 799 2a35e3-2a35ee LockResource 798->799 799->797 800 2a35f4-2a35fc 799->800 801 2a3600-2a3612 800->801 801->797
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,002650AA,?,?,00000000,00000000), ref: 002642B2
                                                                                                                                                                                                                                  • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,002650AA,?,?,00000000,00000000), ref: 002642C9
                                                                                                                                                                                                                                  • LoadResource.KERNEL32(?,00000000,?,?,002650AA,?,?,00000000,00000000,?,?,?,?,?,?,00264F20), ref: 002A35BE
                                                                                                                                                                                                                                  • SizeofResource.KERNEL32(?,00000000,?,?,002650AA,?,?,00000000,00000000,?,?,?,?,?,?,00264F20), ref: 002A35D3
                                                                                                                                                                                                                                  • LockResource.KERNEL32(002650AA,?,?,002650AA,?,?,00000000,00000000,?,?,?,?,?,?,00264F20,?), ref: 002A35E6
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                  • String ID: SCRIPT
                                                                                                                                                                                                                                  • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                  • Opcode ID: 90f19747e245d6de47a586e0239a012be6e2e2f2b777292509d7242c08129773
                                                                                                                                                                                                                                  • Instruction ID: 9a94fc56948493d8ec9b1945d0f3d33ae84764b762402cf93d33fe4d7bfd6bee
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90f19747e245d6de47a586e0239a012be6e2e2f2b777292509d7242c08129773
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A11AC70200305BFE7219F65ED58F277BB9EBC5BA1F20416AF802C6290DB71DC20CA20

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00262B6B
                                                                                                                                                                                                                                    • Part of subcall function 00263A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00331418,?,00262E7F,?,?,?,00000000), ref: 00263A78
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(runas,?,?,?,?,?,00322224), ref: 002A2C10
                                                                                                                                                                                                                                  • ShellExecuteW.SHELL32(00000000,?,?,00322224), ref: 002A2C17
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                  • String ID: runas
                                                                                                                                                                                                                                  • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                  • Opcode ID: c8e5186a113ea486e0ae3867be72acd214dfec0eda35a62e1f1a7e4364c39146
                                                                                                                                                                                                                                  • Instruction ID: 5e43d6ea320bd0d61550c5f92c1d48a3618342e8a56d57cafcb9a67d38d9e039
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8e5186a113ea486e0ae3867be72acd214dfec0eda35a62e1f1a7e4364c39146
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB11B131228345EAC705FF64E995ABEB7A89B95354F44082DF082531A2CF318AEDDB52

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 1262 2cd4dc-2cd524 CreateToolhelp32Snapshot Process32FirstW call 2cdef7 1265 2cd5d2-2cd5d5 1262->1265 1266 2cd529-2cd538 Process32NextW 1265->1266 1267 2cd5db-2cd5ea CloseHandle 1265->1267 1266->1267 1268 2cd53e-2cd5ad call 26a961 * 2 call 269cb3 call 26525f call 26988f call 266350 call 27ce60 1266->1268 1283 2cd5af-2cd5b1 1268->1283 1284 2cd5b7-2cd5be 1268->1284 1285 2cd5c0-2cd5cd call 26988f * 2 1283->1285 1286 2cd5b3-2cd5b5 1283->1286 1284->1285 1285->1265 1286->1284 1286->1285
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 002CD501
                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 002CD50F
                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 002CD52F
                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000), ref: 002CD5DC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 420147892-0
                                                                                                                                                                                                                                  • Opcode ID: 27e216713c40592333b884a84fdda24f83b2b4b6f51ca11e03acdd0c1048893a
                                                                                                                                                                                                                                  • Instruction ID: 2a41171c0a5bdaa2acc6579c8774b39983424649034691269983ba52f24187ac
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27e216713c40592333b884a84fdda24f83b2b4b6f51ca11e03acdd0c1048893a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0831B1710183019FD300EF54D885FAFBBE8EF99394F50092DF585831A1EB7199A8CBA2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,002A5222), ref: 002CDBCE
                                                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?), ref: 002CDBDD
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 002CDBEE
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 002CDBFA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2695905019-0
                                                                                                                                                                                                                                  • Opcode ID: 62b9c923866baa860e82f4aabda3f83fea054736d7a7fd5a46b2835c2decf59b
                                                                                                                                                                                                                                  • Instruction ID: 0810c27d8a5b4e17fd6f1a0d83fb1ad7aab339cccdd9d86d17b40c25b7c228b0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62b9c923866baa860e82f4aabda3f83fea054736d7a7fd5a46b2835c2decf59b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8F0A0308209185782206F7CAE0D9BA376C9E01374BA0472BF836C20E0EBB06A64C6D5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(002928E9,?,00284CBE,002928E9,003288B8,0000000C,00284E15,002928E9,00000002,00000000,?,002928E9), ref: 00284D09
                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,00284CBE,002928E9,003288B8,0000000C,00284E15,002928E9,00000002,00000000,?,002928E9), ref: 00284D10
                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00284D22
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                  • Opcode ID: 0961a9077f39bf0575c1b184b8a41d954f2e61b254c6f5591a52b39e8f4e1064
                                                                                                                                                                                                                                  • Instruction ID: bbb60218d87438d94379dad7d299f227dcb0c7e6d029205a47c7200ab3d0c2d6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0961a9077f39bf0575c1b184b8a41d954f2e61b254c6f5591a52b39e8f4e1064
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51E0B635011149ABCF12BF54EE0DA697B69EB457D1B204064FC098A162CB35ED62DF80
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BuffCharUpper
                                                                                                                                                                                                                                  • String ID: p#3
                                                                                                                                                                                                                                  • API String ID: 3964851224-2865342261
                                                                                                                                                                                                                                  • Opcode ID: 8b2225fb3bf74ea5e27306ed6201c41b10e95d69ea5dc384b04fd4f74e295e45
                                                                                                                                                                                                                                  • Instruction ID: 6b88a44ecc852617eb69a879fd68d93bebac19c54efe9676a911d2243ac40e8d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b2225fb3bf74ea5e27306ed6201c41b10e95d69ea5dc384b04fd4f74e295e45
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2AA26B706283418FD721DF14C480B6AB7E1BF89344F24896DE89A9B352D771ECA5CF92

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 0 2eaff9-2eb056 call 282340 3 2eb058-2eb06b call 26b567 0->3 4 2eb094-2eb098 0->4 12 2eb06d-2eb092 call 26b567 * 2 3->12 13 2eb0c8 3->13 6 2eb0dd-2eb0e0 4->6 7 2eb09a-2eb0bb call 26b567 * 2 4->7 9 2eb0f5-2eb119 call 267510 call 267620 6->9 10 2eb0e2-2eb0e5 6->10 30 2eb0bf-2eb0c4 7->30 32 2eb11f-2eb178 call 267510 call 267620 call 267510 call 267620 call 267510 call 267620 9->32 33 2eb1d8-2eb1e0 9->33 14 2eb0e8-2eb0ed call 26b567 10->14 12->30 17 2eb0cb-2eb0cf 13->17 14->9 22 2eb0d9-2eb0db 17->22 23 2eb0d1-2eb0d7 17->23 22->6 22->9 23->14 30->6 34 2eb0c6 30->34 82 2eb17a-2eb195 call 267510 call 267620 32->82 83 2eb1a6-2eb1d6 GetSystemDirectoryW call 27fe0b GetSystemDirectoryW 32->83 35 2eb20a-2eb238 GetCurrentDirectoryW call 27fe0b GetCurrentDirectoryW 33->35 36 2eb1e2-2eb1fd call 267510 call 267620 33->36 34->17 44 2eb23c 35->44 36->35 53 2eb1ff-2eb208 call 284963 36->53 47 2eb240-2eb244 44->47 50 2eb246-2eb270 call 269c6e * 3 47->50 51 2eb275-2eb285 call 2d00d9 47->51 50->51 64 2eb28b-2eb2e1 call 2d07c0 call 2d06e6 call 2d05a7 51->64 65 2eb287-2eb289 51->65 53->35 53->51 68 2eb2ee-2eb2f2 64->68 96 2eb2e3 64->96 65->68 70 2eb39a-2eb3be CreateProcessW 68->70 71 2eb2f8-2eb321 call 2c11c8 68->71 76 2eb3c1-2eb3d4 call 27fe14 * 2 70->76 87 2eb32a call 2c14ce 71->87 88 2eb323-2eb328 call 2c1201 71->88 101 2eb42f-2eb43d CloseHandle 76->101 102 2eb3d6-2eb3e8 76->102 82->83 110 2eb197-2eb1a0 call 284963 82->110 83->44 100 2eb32f-2eb33c call 284963 87->100 88->100 96->68 112 2eb33e-2eb345 100->112 113 2eb347-2eb357 call 284963 100->113 106 2eb43f-2eb444 101->106 107 2eb49c 101->107 108 2eb3ed-2eb3fc 102->108 109 2eb3ea 102->109 114 2eb446-2eb44c CloseHandle 106->114 115 2eb451-2eb456 106->115 118 2eb4a0-2eb4a4 107->118 116 2eb3fe 108->116 117 2eb401-2eb42a GetLastError call 26630c call 26cfa0 108->117 109->108 110->47 110->83 112->112 112->113 134 2eb359-2eb360 113->134 135 2eb362-2eb372 call 284963 113->135 114->115 121 2eb458-2eb45e CloseHandle 115->121 122 2eb463-2eb468 115->122 116->117 132 2eb4e5-2eb4f6 call 2d0175 117->132 124 2eb4a6-2eb4b0 118->124 125 2eb4b2-2eb4bc 118->125 121->122 129 2eb46a-2eb470 CloseHandle 122->129 130 2eb475-2eb49a call 2d09d9 call 2eb536 122->130 124->132 126 2eb4be 125->126 127 2eb4c4-2eb4e3 call 26cfa0 CloseHandle 125->127 126->127 127->132 129->130 130->118 134->134 134->135 146 2eb37d-2eb398 call 27fe14 * 3 135->146 147 2eb374-2eb37b 135->147 146->76 147->146 147->147
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002EB198
                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 002EB1B0
                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 002EB1D4
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002EB200
                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 002EB214
                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 002EB236
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002EB332
                                                                                                                                                                                                                                    • Part of subcall function 002D05A7: GetStdHandle.KERNEL32(000000F6), ref: 002D05C6
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002EB34B
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002EB366
                                                                                                                                                                                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 002EB3B6
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 002EB407
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 002EB439
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 002EB44A
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 002EB45C
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 002EB46E
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 002EB4E3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2178637699-0
                                                                                                                                                                                                                                  • Opcode ID: 295dbdb384084f6e133493ba2f17635ea97b94fd3e6041aa55b6c0aa05302521
                                                                                                                                                                                                                                  • Instruction ID: f88d5894e35e9c83fb2b46a3479c8378ebd3c0f47fa98651157eb8a7f8d344b7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 295dbdb384084f6e133493ba2f17635ea97b94fd3e6041aa55b6c0aa05302521
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8CF1BB315283819FC715EF25C891B6BBBE4AF85314F54845DF8898B2A2DB31EC64CF52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetInputState.USER32 ref: 0026D807
                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 0026DA07
                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0026DB28
                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 0026DB7B
                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 0026DB89
                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0026DB9F
                                                                                                                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 0026DBB1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2189390790-0
                                                                                                                                                                                                                                  • Opcode ID: 64f9fa20b0562ee8283c5c046adfec41d5d85d7ece1ee1ff2a57113c2003fbab
                                                                                                                                                                                                                                  • Instruction ID: 7ff4a50a82c4edc5f3225f0880e473a4ac42595627a65884bf0be54f41f72bf4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 64f9fa20b0562ee8283c5c046adfec41d5d85d7ece1ee1ff2a57113c2003fbab
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F442E230B2834ADFD729CF24C894BAABBE4BF45354F14855DE45587291D7B0E8A8CF82

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00262D07
                                                                                                                                                                                                                                  • RegisterClassExW.USER32(00000030), ref: 00262D31
                                                                                                                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00262D42
                                                                                                                                                                                                                                  • InitCommonControlsEx.COMCTL32(?), ref: 00262D5F
                                                                                                                                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00262D6F
                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A9), ref: 00262D85
                                                                                                                                                                                                                                  • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00262D94
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                  • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                  • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                  • Opcode ID: d80fcab95ac2695c465217cf4d2b42c4b343104d363193f5697e853f9ad8d936
                                                                                                                                                                                                                                  • Instruction ID: 28058d7182cfc93fc4d68d43e696058c18284a6dc696297be9c6d6b3f7346529
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d80fcab95ac2695c465217cf4d2b42c4b343104d363193f5697e853f9ad8d936
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE21E3B595130CEFDB01DFA4E989BEDBBB8FB08750F10812AF611A62A0D7B51544CF90

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 457 2a065b-2a068b call 2a042f 460 2a068d-2a0698 call 28f2c6 457->460 461 2a06a6-2a06b2 call 295221 457->461 466 2a069a-2a06a1 call 28f2d9 460->466 467 2a06cb-2a0714 call 2a039a 461->467 468 2a06b4-2a06c9 call 28f2c6 call 28f2d9 461->468 477 2a097d-2a0983 466->477 475 2a0781-2a078a GetFileType 467->475 476 2a0716-2a071f 467->476 468->466 481 2a078c-2a07bd GetLastError call 28f2a3 CloseHandle 475->481 482 2a07d3-2a07d6 475->482 479 2a0721-2a0725 476->479 480 2a0756-2a077c GetLastError call 28f2a3 476->480 479->480 486 2a0727-2a0754 call 2a039a 479->486 480->466 481->466 496 2a07c3-2a07ce call 28f2d9 481->496 484 2a07d8-2a07dd 482->484 485 2a07df-2a07e5 482->485 489 2a07e9-2a0837 call 29516a 484->489 485->489 490 2a07e7 485->490 486->475 486->480 499 2a0839-2a0845 call 2a05ab 489->499 500 2a0847-2a086b call 2a014d 489->500 490->489 496->466 499->500 506 2a086f-2a0879 call 2986ae 499->506 507 2a087e-2a08c1 500->507 508 2a086d 500->508 506->477 509 2a08e2-2a08f0 507->509 510 2a08c3-2a08c7 507->510 508->506 513 2a097b 509->513 514 2a08f6-2a08fa 509->514 510->509 512 2a08c9-2a08dd 510->512 512->509 513->477 514->513 516 2a08fc-2a092f CloseHandle call 2a039a 514->516 519 2a0963-2a0977 516->519 520 2a0931-2a095d GetLastError call 28f2a3 call 295333 516->520 519->513 520->519
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002A039A: CreateFileW.KERNELBASE(00000000,00000000,?,002A0704,?,?,00000000,?,002A0704,00000000,0000000C), ref: 002A03B7
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 002A076F
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 002A0776
                                                                                                                                                                                                                                  • GetFileType.KERNELBASE(00000000), ref: 002A0782
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 002A078C
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 002A0795
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 002A07B5
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 002A08FF
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 002A0931
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 002A0938
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                                  • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                  • Opcode ID: 72dcf43b9e9d84fbb0987ce15f21d84ee191efcac7968057d805d675fa0f64bd
                                                                                                                                                                                                                                  • Instruction ID: 1da1b1adb30abb21e80e00216abd03f33813a9c438de152068508a661cf35289
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72dcf43b9e9d84fbb0987ce15f21d84ee191efcac7968057d805d675fa0f64bd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42A12632A201098FDF19AF68DC91BAE7BA4AB46324F140159F815DF2E1DB359D22CF91

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00263A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00331418,?,00262E7F,?,?,?,00000000), ref: 00263A78
                                                                                                                                                                                                                                    • Part of subcall function 00263357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00263379
                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0026356A
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 002A318D
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 002A31CE
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 002A3210
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002A3277
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002A3286
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                  • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                  • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                  • Opcode ID: 738697e164d62a21ace0fc2d4bfc5d8267d1083cc605340121e00cda3dfa563b
                                                                                                                                                                                                                                  • Instruction ID: d2003399bc1d376741c43abfb3fa912a3aa82a6d548b5e4fb6ee692ba1aa47bf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 738697e164d62a21ace0fc2d4bfc5d8267d1083cc605340121e00cda3dfa563b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B718C755293059FC315EF65EC819ABBBE8FF85360F50042EF545931A0EB309A98CF62

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00262B8E
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00262B9D
                                                                                                                                                                                                                                  • LoadIconW.USER32(00000063), ref: 00262BB3
                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A4), ref: 00262BC5
                                                                                                                                                                                                                                  • LoadIconW.USER32(000000A2), ref: 00262BD7
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00262BEF
                                                                                                                                                                                                                                  • RegisterClassExW.USER32(?), ref: 00262C40
                                                                                                                                                                                                                                    • Part of subcall function 00262CD4: GetSysColorBrush.USER32(0000000F), ref: 00262D07
                                                                                                                                                                                                                                    • Part of subcall function 00262CD4: RegisterClassExW.USER32(00000030), ref: 00262D31
                                                                                                                                                                                                                                    • Part of subcall function 00262CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00262D42
                                                                                                                                                                                                                                    • Part of subcall function 00262CD4: InitCommonControlsEx.COMCTL32(?), ref: 00262D5F
                                                                                                                                                                                                                                    • Part of subcall function 00262CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00262D6F
                                                                                                                                                                                                                                    • Part of subcall function 00262CD4: LoadIconW.USER32(000000A9), ref: 00262D85
                                                                                                                                                                                                                                    • Part of subcall function 00262CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00262D94
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                  • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                  • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                  • Opcode ID: d28f580dd2c1790fdeb0853b8d3a6236f8b96607a5cc555735e827de0cbe1ad2
                                                                                                                                                                                                                                  • Instruction ID: 1b76cafc5151a2a71f4c9e35a5402e0ea4ea91444e2abf9f60ffc116b36a2436
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d28f580dd2c1790fdeb0853b8d3a6236f8b96607a5cc555735e827de0cbe1ad2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4213079E50318AFDB129F95ED99BADBFB8FB48B60F10002AF500A66B0D7B11554CF90

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 598 263170-263185 599 263187-26318a 598->599 600 2631e5-2631e7 598->600 602 26318c-263193 599->602 603 2631eb 599->603 600->599 601 2631e9 600->601 604 2631d0-2631d8 DefWindowProcW 601->604 607 263265-26326d PostQuitMessage 602->607 608 263199-26319e 602->608 605 2a2dfb-2a2e23 call 2618e2 call 27e499 603->605 606 2631f1-2631f6 603->606 609 2631de-2631e4 604->609 644 2a2e28-2a2e2f 605->644 611 26321d-263244 SetTimer RegisterWindowMessageW 606->611 612 2631f8-2631fb 606->612 610 263219-26321b 607->610 614 2631a4-2631a8 608->614 615 2a2e7c-2a2e90 call 2cbf30 608->615 610->609 611->610 619 263246-263251 CreatePopupMenu 611->619 616 2a2d9c-2a2d9f 612->616 617 263201-26320f KillTimer call 2630f2 612->617 620 2a2e68-2a2e72 call 2cc161 614->620 621 2631ae-2631b3 614->621 615->610 639 2a2e96 615->639 623 2a2da1-2a2da5 616->623 624 2a2dd7-2a2df6 MoveWindow 616->624 634 263214 call 263c50 617->634 619->610 635 2a2e77 620->635 628 2a2e4d-2a2e54 621->628 629 2631b9-2631be 621->629 631 2a2dc6-2a2dd2 SetFocus 623->631 632 2a2da7-2a2daa 623->632 624->610 628->604 633 2a2e5a-2a2e63 call 2c0ad7 628->633 637 2631c4-2631ca 629->637 638 263253-263263 call 26326f 629->638 631->610 632->637 640 2a2db0-2a2dc1 call 2618e2 632->640 633->604 634->610 635->610 637->604 637->644 638->610 639->604 640->610 644->604 645 2a2e35-2a2e48 call 2630f2 call 263837 644->645 645->604
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0026316A,?,?), ref: 002631D8
                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000001,?,?,?,?,?,0026316A,?,?), ref: 00263204
                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00263227
                                                                                                                                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0026316A,?,?), ref: 00263232
                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 00263246
                                                                                                                                                                                                                                  • PostQuitMessage.USER32(00000000), ref: 00263267
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                  • String ID: TaskbarCreated
                                                                                                                                                                                                                                  • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                  • Opcode ID: c17b58954db5b016e25805945d6ce0544c6318d33cca87948e6e46bad63c9bcf
                                                                                                                                                                                                                                  • Instruction ID: 4cbf6e12d89a450833908be1c29bb60b5c335dac4162ed4e720d7b46f5530ecd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c17b58954db5b016e25805945d6ce0544c6318d33cca87948e6e46bad63c9bcf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 30416935230205A7DB16AF389D9DB79361DE707360F140125FA06C62E1CBB09EF4CBA1

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 654 261410-261449 655 2a24b8-2a24b9 DestroyWindow 654->655 656 26144f-261465 mciSendStringW 654->656 659 2a24c4-2a24d1 655->659 657 2616c6-2616d3 656->657 658 26146b-261473 656->658 661 2616d5-2616f0 UnregisterHotKey 657->661 662 2616f8-2616ff 657->662 658->659 660 261479-261488 call 26182e 658->660 663 2a24d3-2a24d6 659->663 664 2a2500-2a2507 659->664 675 2a250e-2a251a 660->675 676 26148e-261496 660->676 661->662 666 2616f2-2616f3 call 2610d0 661->666 662->658 667 261705 662->667 668 2a24d8-2a24e0 call 266246 663->668 669 2a24e2-2a24e5 FindClose 663->669 664->659 672 2a2509 664->672 666->662 667->657 674 2a24eb-2a24f8 668->674 669->674 672->675 674->664 678 2a24fa-2a24fb call 2d32b1 674->678 681 2a251c-2a251e FreeLibrary 675->681 682 2a2524-2a252b 675->682 679 2a2532-2a253f 676->679 680 26149c-2614c1 call 26cfa0 676->680 678->664 683 2a2541-2a255e VirtualFree 679->683 684 2a2566-2a256d 679->684 692 2614c3 680->692 693 2614f8-261503 CoUninitialize 680->693 681->682 682->675 687 2a252d 682->687 683->684 688 2a2560-2a2561 call 2d3317 683->688 684->679 689 2a256f 684->689 687->679 688->684 694 2a2574-2a2578 689->694 696 2614c6-2614f6 call 261a05 call 2619ae 692->696 693->694 695 261509-26150e 693->695 694->695 699 2a257e-2a2584 694->699 697 261514-26151e 695->697 698 2a2589-2a2596 call 2d32eb 695->698 696->693 701 261707-261714 call 27f80e 697->701 702 261524-2615a5 call 26988f call 261944 call 2617d5 call 27fe14 call 26177c call 26988f call 26cfa0 call 2617fe call 27fe14 697->702 712 2a2598 698->712 699->695 701->702 715 26171a 701->715 716 2a259d-2a25bf call 27fdcd 702->716 744 2615ab-2615cf call 27fe14 702->744 712->716 715->701 722 2a25c1 716->722 725 2a25c6-2a25e8 call 27fdcd 722->725 731 2a25ea 725->731 735 2a25ef-2a2611 call 27fdcd 731->735 741 2a2613 735->741 743 2a2618-2a2625 call 2c64d4 741->743 749 2a2627 743->749 744->725 750 2615d5-2615f9 call 27fe14 744->750 752 2a262c-2a2639 call 27ac64 749->752 750->735 755 2615ff-261619 call 27fe14 750->755 758 2a263b 752->758 755->743 760 26161f-261643 call 2617d5 call 27fe14 755->760 762 2a2640-2a264d call 2d3245 758->762 760->752 769 261649-261651 760->769 768 2a264f 762->768 771 2a2654-2a2661 call 2d32cc 768->771 769->762 770 261657-261675 call 26988f call 26190a 769->770 770->771 780 26167b-261689 770->780 776 2a2663 771->776 779 2a2668-2a2675 call 2d32cc 776->779 785 2a2677 779->785 780->779 782 26168f-2616c5 call 26988f * 3 call 261876 780->782 785->785
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00261459
                                                                                                                                                                                                                                  • CoUninitialize.COMBASE ref: 002614F8
                                                                                                                                                                                                                                  • UnregisterHotKey.USER32(?), ref: 002616DD
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 002A24B9
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 002A251E
                                                                                                                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 002A254B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                  • String ID: close all
                                                                                                                                                                                                                                  • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                  • Opcode ID: 09151e7012398da91d86c86e5f3a43a580fe682db5f026a960700d5a1e2576f2
                                                                                                                                                                                                                                  • Instruction ID: 259b72a784be7f54f47a118bdb10b08c380a3d9ce40a9c8f32b12153a81baba4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09151e7012398da91d86c86e5f3a43a580fe682db5f026a960700d5a1e2576f2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7D17D31722212CFCB19EF19C599A29F7A4BF05710F6881ADE84A6B251DF30AC76CF51

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 803 262c63-262cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00262C91
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00262CB2
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,00261CAD,?), ref: 00262CC6
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,?,?,?,?,?,?,00261CAD,?), ref: 00262CCF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$CreateShow
                                                                                                                                                                                                                                  • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                  • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                  • Opcode ID: b1dddb8898eca0ff3bd1121baf47de976f73ae31f00185e315ae769550f38a16
                                                                                                                                                                                                                                  • Instruction ID: 49b580b30936d85fb101058b39dea589a34ed3e603105511bd36ebd3b2a58304
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1dddb8898eca0ff3bd1121baf47de976f73ae31f00185e315ae769550f38a16
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49F0DA795402987AEB321717AC8CEB76EBDD7C6FB1F10006AFA00A35A4C6A11854DEB0

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 1192 292df8-292e0f GetLastError 1193 292e1d-292e24 call 294c7d 1192->1193 1194 292e11-292e1b call 29320e 1192->1194 1198 292e29-292e2f 1193->1198 1194->1193 1199 292e6e-292e75 SetLastError 1194->1199 1200 292e3a-292e48 call 293264 1198->1200 1201 292e31 1198->1201 1202 292e77-292e7c 1199->1202 1208 292e4a-292e4b 1200->1208 1209 292e4d-292e63 call 292be6 call 2929c8 1200->1209 1203 292e32-292e38 call 2929c8 1201->1203 1210 292e65-292e6c SetLastError 1203->1210 1208->1203 1209->1199 1209->1210 1210->1202
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,0028F2DE,00293863,00331444,?,0027FDF5,?,?,0026A976,00000010,00331440,002613FC,?,002613C6), ref: 00292DFD
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292E32
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292E59
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00261129), ref: 00292E66
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,00261129), ref: 00292E6F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$_free
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3170660625-0
                                                                                                                                                                                                                                  • Opcode ID: 6a83e4aee47eddd2cd16edc32101255e54617a91f674f28c4095ffac2ccd200b
                                                                                                                                                                                                                                  • Instruction ID: 396f46d01b9a3ea6a87749224fe5082fbcb07ae0dd89c5d62eced7a5d2c99476
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a83e4aee47eddd2cd16edc32101255e54617a91f674f28c4095ffac2ccd200b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A201D632535605F78E126B347DCAD2B355DABC17F5B310029F855A2193EA60AC394560

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 1251 263b1c-263b27 1252 263b99-263b9b 1251->1252 1253 263b29-263b2e 1251->1253 1255 263b8c-263b8f 1252->1255 1253->1252 1254 263b30-263b48 RegOpenKeyExW 1253->1254 1254->1252 1256 263b4a-263b69 RegQueryValueExW 1254->1256 1257 263b80-263b8b RegCloseKey 1256->1257 1258 263b6b-263b76 1256->1258 1257->1255 1259 263b90-263b97 1258->1259 1260 263b78-263b7a 1258->1260 1261 263b7e 1259->1261 1260->1261 1261->1257
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00263B0F,SwapMouseButtons,00000004,?), ref: 00263B40
                                                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00263B0F,SwapMouseButtons,00000004,?), ref: 00263B61
                                                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00263B0F,SwapMouseButtons,00000004,?), ref: 00263B83
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                  • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                  • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                  • Opcode ID: 40728439924d6c2015e9bc3af750805dbf643168594bf8deb3ade7231a76cda4
                                                                                                                                                                                                                                  • Instruction ID: a339d49c602b85cd05c3663cff3fe12ae21951a51de711a643b3231e48b22820
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40728439924d6c2015e9bc3af750805dbf643168594bf8deb3ade7231a76cda4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36115AB1520208FFDB20CFA4DC48EEEB7B8EF01798B104469A801D7210D6319E909760
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 002A33A2
                                                                                                                                                                                                                                    • Part of subcall function 00266B57: _wcslen.LIBCMT ref: 00266B6A
                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00263A04
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                  • String ID: Line:
                                                                                                                                                                                                                                  • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                  • Opcode ID: fceff9817f3ab66a059727c6928bb73e9f674a4c09706e48e394c7cf964072d5
                                                                                                                                                                                                                                  • Instruction ID: 169c0f2922c0249a2b53e6a194aa7a9bb5bcfd2f17dc6f244235d262b447a899
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fceff9817f3ab66a059727c6928bb73e9f674a4c09706e48e394c7cf964072d5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5031C071429305ABD722EB20DC85BEBB7DCAB41720F10456AF599931D1DF709AA8CFC2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetOpenFileNameW.COMDLG32(?), ref: 002A2C8C
                                                                                                                                                                                                                                    • Part of subcall function 00263AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00263A97,?,?,00262E7F,?,?,?,00000000), ref: 00263AC2
                                                                                                                                                                                                                                    • Part of subcall function 00262DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00262DC4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                  • String ID: X$`e2
                                                                                                                                                                                                                                  • API String ID: 779396738-2040221244
                                                                                                                                                                                                                                  • Opcode ID: ca8ab219622355945d50acdc6ab86891dae89ed507d558c1ee3af3ab13a4deeb
                                                                                                                                                                                                                                  • Instruction ID: 6ba27fe9bff376a7c65555d552b4f63bc4c2f0c5a898952d25482913d3a5d59c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca8ab219622355945d50acdc6ab86891dae89ed507d558c1ee3af3ab13a4deeb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B21C370A202989FCB01EF94D845BEE7BF8AF49314F00805AE405B7241DFB45A9D8F61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 00280668
                                                                                                                                                                                                                                    • Part of subcall function 002832A4: RaiseException.KERNEL32(?,?,?,0028068A,?,00331444,?,?,?,?,?,?,0028068A,00261129,00328738,00261129), ref: 00283304
                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 00280685
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                  • String ID: Unknown exception
                                                                                                                                                                                                                                  • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                  • Opcode ID: 99575efd23e426cfb5a9299bbffbfc991f903d9f845fe5635f7999b084a66f5d
                                                                                                                                                                                                                                  • Instruction ID: c408e24708cedee2ed679a2ae95c50a7592b2ab98ca3ea995e7e09988527d7e2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99575efd23e426cfb5a9299bbffbfc991f903d9f845fe5635f7999b084a66f5d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3DF0C23892120EB7CF54FAA4E886C9E776C6E00750B608571F928965D2FF71DA39CBD0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00261BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00261BF4
                                                                                                                                                                                                                                    • Part of subcall function 00261BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00261BFC
                                                                                                                                                                                                                                    • Part of subcall function 00261BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00261C07
                                                                                                                                                                                                                                    • Part of subcall function 00261BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00261C12
                                                                                                                                                                                                                                    • Part of subcall function 00261BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00261C1A
                                                                                                                                                                                                                                    • Part of subcall function 00261BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00261C22
                                                                                                                                                                                                                                    • Part of subcall function 00261B4A: RegisterWindowMessageW.USER32(00000004,?,002612C4), ref: 00261BA2
                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0026136A
                                                                                                                                                                                                                                  • OleInitialize.OLE32 ref: 00261388
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000), ref: 002A24AB
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1986988660-0
                                                                                                                                                                                                                                  • Opcode ID: 1b8a75c11e80a40c1dfdb396aec7b8a822166a342c9ad7d13f8ec0eaa1c9e5fa
                                                                                                                                                                                                                                  • Instruction ID: c039d9e1ade128ac89552697e56f7566259615777ed09f3d30ca5b9f7abae767
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b8a75c11e80a40c1dfdb396aec7b8a822166a342c9ad7d13f8ec0eaa1c9e5fa
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0071E1B59213048FE386DF7AADC56657AE8FB8A340F64823AD44ACB371EB704461CF54
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00263923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00263A04
                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 002CC259
                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000001,?,?), ref: 002CC261
                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 002CC270
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3500052701-0
                                                                                                                                                                                                                                  • Opcode ID: 56fce30b1504f39474d7e044a8bf1dc16a528de416398cec2d86e7ab3d85df10
                                                                                                                                                                                                                                  • Instruction ID: 3f1718678fad613d4bf9a128f0559826b44ff187fe137ffb2fe2af17b4e433c2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56fce30b1504f39474d7e044a8bf1dc16a528de416398cec2d86e7ab3d85df10
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17319370914344AFEB329F649899BE7BBECAB06304F14049ED5DE97241C7745A84CF52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000,00000000,?,?,002985CC,?,00328CC8,0000000C), ref: 00298704
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,002985CC,?,00328CC8,0000000C), ref: 0029870E
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00298739
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2583163307-0
                                                                                                                                                                                                                                  • Opcode ID: 8168c58e62056f0e42e97178ad0a9deb15a3b5e5b93af56e3d559cb6965f5af4
                                                                                                                                                                                                                                  • Instruction ID: 30dec8ea3d135fa7129aa2ce3cb13c819d4832369d2d2197981fe2a7037c15cb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8168c58e62056f0e42e97178ad0a9deb15a3b5e5b93af56e3d559cb6965f5af4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69014833A3522016DE256634A845B7E674D4B837B4F3D0159E9088F0D2DEA08CA1C694
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 0026DB7B
                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 0026DB89
                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0026DB9F
                                                                                                                                                                                                                                  • Sleep.KERNELBASE(0000000A), ref: 0026DBB1
                                                                                                                                                                                                                                  • TranslateAcceleratorW.USER32(?,?,?), ref: 002B1CC9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3288985973-0
                                                                                                                                                                                                                                  • Opcode ID: e34f25a050fe223c13419d126e12680a1fb0f55b3dead1ef53bb1686288d76b1
                                                                                                                                                                                                                                  • Instruction ID: 8ae54fff43e623023ac4d3c7011cb9a0a250ff105701cbf5b5ed8bde0120ee61
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e34f25a050fe223c13419d126e12680a1fb0f55b3dead1ef53bb1686288d76b1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13F08931654349DBE730DB60DD99FEA73ACEB45350F504925E619C70D0DB30A498CB16
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 002717F6
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                  • String ID: CALL
                                                                                                                                                                                                                                  • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                  • Opcode ID: f7d894d370f70777434db89f62c7485d4b5ad38c6072ae237985b8bb420e766d
                                                                                                                                                                                                                                  • Instruction ID: e234114cc5bfc938e550d8329b990afd223e14605fa688eb5c7f41452ddd57fa
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7d894d370f70777434db89f62c7485d4b5ad38c6072ae237985b8bb420e766d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB22AB706282029FC714DF18C484A2ABBF5BF85354F24896DF48A8B361D775E975CF82
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00263908
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                                                                                                                  • Opcode ID: 05d356194c771244f3a3c27ff787cd7c2e1fd4e176f4f71281d58adffdf0d8a3
                                                                                                                                                                                                                                  • Instruction ID: 84dc31bf5fd1837569f5d0a1a7e559ba94f85e58b939458386dfe512b129204f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05d356194c771244f3a3c27ff787cd7c2e1fd4e176f4f71281d58adffdf0d8a3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D231A275514701DFD721DF24D8847D7BBE8FB49718F00092EF59A83250E7B1AA94CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 0027F661
                                                                                                                                                                                                                                    • Part of subcall function 0026D730: GetInputState.USER32 ref: 0026D807
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 002BF2DE
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4149333218-0
                                                                                                                                                                                                                                  • Opcode ID: df8ae1c57b5b6463fd2cba330f60632023cadd64c8844ea9a69221e0e662c2f7
                                                                                                                                                                                                                                  • Instruction ID: fe32c32843210c538fbb0ae51a700a828c4b2b555b50b46a2228ec8ef1e04a20
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df8ae1c57b5b6463fd2cba330f60632023cadd64c8844ea9a69221e0e662c2f7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9CF05E352502099FD354EB75D549BAAB7E8AF45760F104029E85AC7260DB70A850CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00264E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00264EDD,?,00331418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00264E9C
                                                                                                                                                                                                                                    • Part of subcall function 00264E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00264EAE
                                                                                                                                                                                                                                    • Part of subcall function 00264E90: FreeLibrary.KERNEL32(00000000,?,?,00264EDD,?,00331418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00264EC0
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00331418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00264EFD
                                                                                                                                                                                                                                    • Part of subcall function 00264E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,002A3CDE,?,00331418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00264E62
                                                                                                                                                                                                                                    • Part of subcall function 00264E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00264E74
                                                                                                                                                                                                                                    • Part of subcall function 00264E59: FreeLibrary.KERNEL32(00000000,?,?,002A3CDE,?,00331418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00264E87
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2632591731-0
                                                                                                                                                                                                                                  • Opcode ID: a7149df9c4f3ad1d71c1987c7bb1a211744e02a321d898127bc23a594376ba20
                                                                                                                                                                                                                                  • Instruction ID: f5b0cc43a49aed5837cc47b7b6cf8d091153db603da82d7834ada832612398b5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7149df9c4f3ad1d71c1987c7bb1a211744e02a321d898127bc23a594376ba20
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B611E332630205EBCF15FF60DC02FAD77A5AF40714F20842EF582A61D1EEB59AA59F90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __wsopen_s
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3347428461-0
                                                                                                                                                                                                                                  • Opcode ID: 292daa0e9d1ffda930933f9fb9deff6a352691956d7a0d64224addbe754824bb
                                                                                                                                                                                                                                  • Instruction ID: ff5d4faa0b3dec430660af7e81e92002b9c49fd534babd5aaa864504a18aa065
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 292daa0e9d1ffda930933f9fb9deff6a352691956d7a0d64224addbe754824bb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A11157590420AAFCF05DF58E94199A7BF9EF49314F1440A9F808AB312DA31EA21CBA5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                  • Instruction ID: 1b161de56c5677c794ec20d5625d0cce9d41e7fe77b4d52c9543c28b0c922b37
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CCF0283A532A24E6DF313E698C05F5A339C9F52330F150715F924971E2EB70E8268FA5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,00261129,00000000,?,00292E29,00000001,00000364,?,?,?,0028F2DE,00293863,00331444,?,0027FDF5,?), ref: 00294CBE
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                  • Opcode ID: a3edb831dce76cc474c12ee13d4016357fd35f76e6a7d80de84f393fc01c27ba
                                                                                                                                                                                                                                  • Instruction ID: d6e074751cfedeae3f52858f5d2c590d58b51e01f5f1f38c1fad7ba7452313b1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3edb831dce76cc474c12ee13d4016357fd35f76e6a7d80de84f393fc01c27ba
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91F0B4356332266FDF217F629D09F5A3788BF517B1B144227B819A61D0CA70E83286A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,00331444,?,0027FDF5,?,?,0026A976,00000010,00331440,002613FC,?,002613C6,?,00261129), ref: 00293852
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                  • Opcode ID: 65a2c8cf37bb990bb73cf69987c57fce705dc628620c462b2fd3d369b4e3328d
                                                                                                                                                                                                                                  • Instruction ID: 498f87ff76dfd001f255130018926fa45e6425b96c07915262495c3ee261fe0d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65a2c8cf37bb990bb73cf69987c57fce705dc628620c462b2fd3d369b4e3328d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54E0E53613122A57DE21BE679C04B9B374ABF427B0F150032BC49928D0CB50DD3196E0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,00331418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00264F6D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                                                                                                                  • Opcode ID: 80bb4e06d0fc03e9862518f3799250255504101487e14d0c1f34172a06d58147
                                                                                                                                                                                                                                  • Instruction ID: 6b6216a177bc0059da3ff8079f98702516669873fae2208733dbc2c18fabe6e9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80bb4e06d0fc03e9862518f3799250255504101487e14d0c1f34172a06d58147
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4F06571125752CFDB38AF64D494822B7F4FF14329320897EE1DA83911C77198A4DF10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsWindow.USER32(00000000), ref: 002F2A66
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2353593579-0
                                                                                                                                                                                                                                  • Opcode ID: fdd0d3be008f7934175d35b0792eb338e30d6622bccd5c0220a599d00476a668
                                                                                                                                                                                                                                  • Instruction ID: 27c533b92e786baa36e32b679ed2ab7622bf57b6fd1bf3e49df42af4f13521a3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fdd0d3be008f7934175d35b0792eb338e30d6622bccd5c0220a599d00476a668
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3EE04F3637411AEAC714EA30EC909FAB39CEB513D5710453AAD1BD2200DF7099B9DAA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0026314E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconNotifyShell_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1144537725-0
                                                                                                                                                                                                                                  • Opcode ID: df2b55bdf5e88c291a657479af9fdd089f4451b51bb2d3d625fbcf52bcc18934
                                                                                                                                                                                                                                  • Instruction ID: 4083f521e1ab16053a7d331ee31fe2b1c1f4e46a1d006167716452d7885d6f3b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df2b55bdf5e88c291a657479af9fdd089f4451b51bb2d3d625fbcf52bcc18934
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5F037749143189FE753DF24DC897D57BFCA701718F0000E5A54997191D7745798CF51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00262DC4
                                                                                                                                                                                                                                    • Part of subcall function 00266B57: _wcslen.LIBCMT ref: 00266B6A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 541455249-0
                                                                                                                                                                                                                                  • Opcode ID: 837efb1d74da2c9f43136438dbe3fea57ce6305086b8706bd0d27629a7fcb845
                                                                                                                                                                                                                                  • Instruction ID: 464c7284c9a80eb54e7306842a1302a5b8963444402b04fe685617662a095467
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 837efb1d74da2c9f43136438dbe3fea57ce6305086b8706bd0d27629a7fcb845
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46E0CD766002245BC72096589C09FEA77DDDFC87F0F044071FD09E7248D960AD90C950
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00263837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00263908
                                                                                                                                                                                                                                    • Part of subcall function 0026D730: GetInputState.USER32 ref: 0026D807
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00262B6B
                                                                                                                                                                                                                                    • Part of subcall function 002630F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0026314E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3667716007-0
                                                                                                                                                                                                                                  • Opcode ID: cb34f2cc895ecb9ac6b3dcb2bc92e58f4e9e26fc34a3b8834f8b788bbbf8a42d
                                                                                                                                                                                                                                  • Instruction ID: 2538af55bf61762ceedff52065327cfcf44df906057737c6ba7c9d76d66d8195
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb34f2cc895ecb9ac6b3dcb2bc92e58f4e9e26fc34a3b8834f8b788bbbf8a42d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EFE0262131024802C608FB71A8525BDE35DCBD1351F40043EF042831A2CE2445E98B12
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateFileW.KERNELBASE(00000000,00000000,?,002A0704,?,?,00000000,?,002A0704,00000000,0000000C), ref: 002A03B7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                                                  • Opcode ID: d227f7a315fa8c3af2194f416bf15adb34f25bdbe9d9a83a4a10242c668cc847
                                                                                                                                                                                                                                  • Instruction ID: 884566511ccc85da054e1e07b268c873ac0bf2b125c9208cab7be125f7375bbd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d227f7a315fa8c3af2194f416bf15adb34f25bdbe9d9a83a4a10242c668cc847
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48D06C3204010DBBDF028F84ED06EDA3BAAFB48754F114010BE1856020C732E831EB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00261CBC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InfoParametersSystem
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3098949447-0
                                                                                                                                                                                                                                  • Opcode ID: 3facf528067e83b1e586ea03883bd618647be31cb951dab73c0f397ca0ae02ad
                                                                                                                                                                                                                                  • Instruction ID: db53612e88c7cbcf40eafcd985ff48285515b2393ed75104a60791c9330e7708
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3facf528067e83b1e586ea03883bd618647be31cb951dab73c0f397ca0ae02ad
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67C09B352803049FF2164780BD8EF117758E348B11F544001F609655E3C3A11414D650
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00279BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00279BB2
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 002F961A
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 002F965B
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 002F969F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002F96C9
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 002F96F2
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 002F978B
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000009), ref: 002F9798
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 002F97AE
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000010), ref: 002F97B8
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002F97E9
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 002F9810
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001030,?,002F7E95), ref: 002F9918
                                                                                                                                                                                                                                  • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 002F992E
                                                                                                                                                                                                                                  • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 002F9941
                                                                                                                                                                                                                                  • SetCapture.USER32(?), ref: 002F994A
                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 002F99AF
                                                                                                                                                                                                                                  • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 002F99BC
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 002F99D6
                                                                                                                                                                                                                                  • ReleaseCapture.USER32 ref: 002F99E1
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 002F9A19
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 002F9A26
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 002F9A80
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 002F9AAE
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 002F9AEB
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 002F9B1A
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 002F9B3B
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,?), ref: 002F9B4A
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 002F9B68
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 002F9B75
                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 002F9B93
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 002F9BFA
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 002F9C2B
                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 002F9C84
                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 002F9CB4
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 002F9CDE
                                                                                                                                                                                                                                  • SendMessageW.USER32 ref: 002F9D01
                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 002F9D4E
                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 002F9D82
                                                                                                                                                                                                                                    • Part of subcall function 00279944: GetWindowLongW.USER32(?,000000EB), ref: 00279952
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 002F9E05
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                  • String ID: @GUI_DRAGID$F$p#3
                                                                                                                                                                                                                                  • API String ID: 3429851547-1423565979
                                                                                                                                                                                                                                  • Opcode ID: 04faf6c8cb3f9de4205aeeab5bece19cd4b4d23f361e536c5e69c277ca03e35c
                                                                                                                                                                                                                                  • Instruction ID: 5d6c0bdb1ea0369f3142137e6209e82e6005833b4ccc6c2fd22c0ebf7942ae1c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04faf6c8cb3f9de4205aeeab5bece19cd4b4d23f361e536c5e69c277ca03e35c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B428C34614209AFD725DF24CD88BBAFBE9EF497A0F100629F659C72A1D77198A0CF41
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 002F48F3
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 002F4908
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 002F4927
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 002F494B
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 002F495C
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 002F497B
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 002F49AE
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 002F49D4
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 002F4A0F
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 002F4A56
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 002F4A7E
                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 002F4A97
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 002F4AF2
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 002F4B20
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 002F4B94
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 002F4BE3
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 002F4C82
                                                                                                                                                                                                                                  • wsprintfW.USER32 ref: 002F4CAE
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 002F4CC9
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 002F4CF1
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 002F4D13
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 002F4D33
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,00000000,00000001), ref: 002F4D5A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                  • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                  • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                  • Opcode ID: a8830fffb5c4f23a2bfbec1bc823e7b264e4acfa8051ce3c472c9f183aebcc0e
                                                                                                                                                                                                                                  • Instruction ID: 2fe44b2fe864c535021cf417b1339cf3f5a6e35d7fc45685daa75512973b8594
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8830fffb5c4f23a2bfbec1bc823e7b264e4acfa8051ce3c472c9f183aebcc0e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D512E33152020DABEB24AF24DD49FBFBBF8AF45790F104229FA19DA2D1D7B49950CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0027F998
                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 002BF474
                                                                                                                                                                                                                                  • IsIconic.USER32(00000000), ref: 002BF47D
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000009), ref: 002BF48A
                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 002BF494
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 002BF4AA
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 002BF4B1
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 002BF4BD
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 002BF4CE
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 002BF4D6
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 002BF4DE
                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 002BF4E1
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 002BF4F6
                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 002BF501
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 002BF50B
                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 002BF510
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 002BF519
                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 002BF51E
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 002BF528
                                                                                                                                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 002BF52D
                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 002BF530
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,000000FF,00000000), ref: 002BF557
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                  • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                  • Opcode ID: dc5104e63686160f9a5973022a807454f52d062fe7c9b433cdcf87e421ebeb99
                                                                                                                                                                                                                                  • Instruction ID: 3e1f2ff6186400fae597aad47a2fe583d68d7583aa1e7ec1a7284092b0a74f3c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc5104e63686160f9a5973022a807454f52d062fe7c9b433cdcf87e421ebeb99
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51315071A5021CBAEB206FB56D4AFBF7E6CEB44BA0F200075FA00F61D1C6B05910EB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002C16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 002C170D
                                                                                                                                                                                                                                    • Part of subcall function 002C16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 002C173A
                                                                                                                                                                                                                                    • Part of subcall function 002C16C3: GetLastError.KERNEL32 ref: 002C174A
                                                                                                                                                                                                                                  • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 002C1286
                                                                                                                                                                                                                                  • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 002C12A8
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 002C12B9
                                                                                                                                                                                                                                  • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 002C12D1
                                                                                                                                                                                                                                  • GetProcessWindowStation.USER32 ref: 002C12EA
                                                                                                                                                                                                                                  • SetProcessWindowStation.USER32(00000000), ref: 002C12F4
                                                                                                                                                                                                                                  • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 002C1310
                                                                                                                                                                                                                                    • Part of subcall function 002C10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,002C11FC), ref: 002C10D4
                                                                                                                                                                                                                                    • Part of subcall function 002C10BF: CloseHandle.KERNEL32(?,?,002C11FC), ref: 002C10E9
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                  • String ID: $default$winsta0$Z2
                                                                                                                                                                                                                                  • API String ID: 22674027-991774236
                                                                                                                                                                                                                                  • Opcode ID: 06a94fd1433b60e0762d3231686e3f5f1a2c74b6e7b029869f4b79b7458ad9fd
                                                                                                                                                                                                                                  • Instruction ID: 33a52f58824626e31e1db0eff9c078bf6153919714cbdf5d68635d20d4c7b143
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06a94fd1433b60e0762d3231686e3f5f1a2c74b6e7b029869f4b79b7458ad9fd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7781AA7191020AABDF259FA4ED4AFEE7BB9EF05704F14426DF910E61A2D7308964CF60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002C10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 002C1114
                                                                                                                                                                                                                                    • Part of subcall function 002C10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,002C0B9B,?,?,?), ref: 002C1120
                                                                                                                                                                                                                                    • Part of subcall function 002C10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,002C0B9B,?,?,?), ref: 002C112F
                                                                                                                                                                                                                                    • Part of subcall function 002C10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,002C0B9B,?,?,?), ref: 002C1136
                                                                                                                                                                                                                                    • Part of subcall function 002C10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 002C114D
                                                                                                                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 002C0BCC
                                                                                                                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 002C0C00
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 002C0C17
                                                                                                                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 002C0C51
                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 002C0C6D
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 002C0C84
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 002C0C8C
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 002C0C93
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 002C0CB4
                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 002C0CBB
                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 002C0CEA
                                                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 002C0D0C
                                                                                                                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 002C0D1E
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 002C0D45
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 002C0D4C
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 002C0D55
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 002C0D5C
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 002C0D65
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 002C0D6C
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 002C0D78
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 002C0D7F
                                                                                                                                                                                                                                    • Part of subcall function 002C1193: GetProcessHeap.KERNEL32(00000008,002C0BB1,?,00000000,?,002C0BB1,?), ref: 002C11A1
                                                                                                                                                                                                                                    • Part of subcall function 002C1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,002C0BB1,?), ref: 002C11A8
                                                                                                                                                                                                                                    • Part of subcall function 002C1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,002C0BB1,?), ref: 002C11B7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                                                                                                                  • Opcode ID: bcdcaa523d12e9fe3e97bf6fcd5d11529b0569b1215e0ee9043e23a4f0dbf711
                                                                                                                                                                                                                                  • Instruction ID: 574027ee984ebde27f82ff6805204353485037c318e3efc187274bc405cc5d89
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bcdcaa523d12e9fe3e97bf6fcd5d11529b0569b1215e0ee9043e23a4f0dbf711
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97717E7190020EEBDF10DFE4DD88FAEBBB8FF04750F144629E919A6191D771AA25CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • OpenClipboard.USER32(002FCC08), ref: 002DEB29
                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 002DEB37
                                                                                                                                                                                                                                  • GetClipboardData.USER32(0000000D), ref: 002DEB43
                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 002DEB4F
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 002DEB87
                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 002DEB91
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 002DEBBC
                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(00000001), ref: 002DEBC9
                                                                                                                                                                                                                                  • GetClipboardData.USER32(00000001), ref: 002DEBD1
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 002DEBE2
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 002DEC22
                                                                                                                                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000F), ref: 002DEC38
                                                                                                                                                                                                                                  • GetClipboardData.USER32(0000000F), ref: 002DEC44
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 002DEC55
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 002DEC77
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 002DEC94
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 002DECD2
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 002DECF3
                                                                                                                                                                                                                                  • CountClipboardFormats.USER32 ref: 002DED14
                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 002DED59
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 420908878-0
                                                                                                                                                                                                                                  • Opcode ID: cd69a47e013ef04741a3da3da4c928e4513142822f1b69f0207045fb38f322a7
                                                                                                                                                                                                                                  • Instruction ID: 824edd8d13af43c4c62cfe344866672e3abca894fdfdc6f4ae75aba7d1dd386c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd69a47e013ef04741a3da3da4c928e4513142822f1b69f0207045fb38f322a7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B61DE342142069FD700EF24D988F3A77A8EF84754F25452AF856DB3A2CB70ED59CB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 002D69BE
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 002D6A12
                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 002D6A4E
                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 002D6A75
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 002D6AB2
                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 002D6ADF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                  • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                  • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                  • Opcode ID: 24a43aacdf466fb691b65570a90cdc29b25149aeb9f6415204daf6a2e174a6cf
                                                                                                                                                                                                                                  • Instruction ID: 8f61b3e64712cb47ccadd513261ac3279f19fd26434110c538d57218f803129c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24a43aacdf466fb691b65570a90cdc29b25149aeb9f6415204daf6a2e174a6cf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25D17271518300AFC310EFA0D985EABB7ECAF88704F04491EF585D7291EB74DA94CB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,75568FB0,?,00000000), ref: 002D9663
                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 002D96A1
                                                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,?), ref: 002D96BB
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 002D96D3
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 002D96DE
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 002D96FA
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 002D974A
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(00326B7C), ref: 002D9768
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 002D9772
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 002D977F
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 002D978F
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                  • Opcode ID: e51a6f82db07ad0c6f12dd14ce7d87b2c8af350a7a8c57e590d61ed6be2fcbaa
                                                                                                                                                                                                                                  • Instruction ID: 26a948c577272a6cb86cff6f8bf04b6a1bd19730b934aec32eaca49c929bdedc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e51a6f82db07ad0c6f12dd14ce7d87b2c8af350a7a8c57e590d61ed6be2fcbaa
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E31C27255121E6AEF14AFB4ED09AEEB7AC9F09360F244166F805E22A0DB30DD94CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,75568FB0,?,00000000), ref: 002D97BE
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 002D9819
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 002D9824
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 002D9840
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 002D9890
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(00326B7C), ref: 002D98AE
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 002D98B8
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 002D98C5
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 002D98D5
                                                                                                                                                                                                                                    • Part of subcall function 002CDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 002CDB00
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                  • Opcode ID: 3b4838d04e4c9f97e43cc3e0f96677e7eeada0e8611935e499df8f52052b49d7
                                                                                                                                                                                                                                  • Instruction ID: e8b790c1fbd0129228a1570c9a9fa5a9577036be40533f6fbe236de4dbf2693a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b4838d04e4c9f97e43cc3e0f96677e7eeada0e8611935e499df8f52052b49d7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7731B33255121E6EDF10AFB4EC49AEE77AC9F06760F244166F810E22A0DB30DDA4DF20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,002EB6AE,?,?), ref: 002EC9B5
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: _wcslen.LIBCMT ref: 002EC9F1
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: _wcslen.LIBCMT ref: 002ECA68
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: _wcslen.LIBCMT ref: 002ECA9E
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 002EBF3E
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 002EBFA9
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 002EBFCD
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 002EC02C
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 002EC0E7
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 002EC154
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 002EC1E9
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 002EC23A
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 002EC2E3
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 002EC382
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 002EC38F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3102970594-0
                                                                                                                                                                                                                                  • Opcode ID: d43371c96f4688be87aca0101f8c391b53dd17ba1eb25d8962480aead45048e7
                                                                                                                                                                                                                                  • Instruction ID: d480612ecccff5088a0e6c0edc67293b375cea837d0c7bc8cf143a66ef7cd8bf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d43371c96f4688be87aca0101f8c391b53dd17ba1eb25d8962480aead45048e7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94027D706142419FC714CF69C895E2ABBE4EF49318F68849DF84ACB2A2DB31EC52CF51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 002D8257
                                                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 002D8267
                                                                                                                                                                                                                                  • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 002D8273
                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 002D8310
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 002D8324
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 002D8356
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 002D838C
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 002D8395
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                  • Opcode ID: f515aeb4aaeb5fe6cadda5dd826a3d6785a4dcbbbed0f738b4f75d1428ebf3de
                                                                                                                                                                                                                                  • Instruction ID: 04f13c681cce4a592b67944255e0fbcaa79eeb64f840d4d242b83a880e3ff418
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f515aeb4aaeb5fe6cadda5dd826a3d6785a4dcbbbed0f738b4f75d1428ebf3de
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A6158725243459FCB10EF60C8449AEB3E8FF89310F14496AF98987251EB31ED65CF92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00263AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00263A97,?,?,00262E7F,?,?,?,00000000), ref: 00263AC2
                                                                                                                                                                                                                                    • Part of subcall function 002CE199: GetFileAttributesW.KERNEL32(?,002CCF95), ref: 002CE19A
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 002CD122
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 002CD1DD
                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 002CD1F0
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 002CD20D
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 002CD237
                                                                                                                                                                                                                                    • Part of subcall function 002CD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,002CD21C,?,?), ref: 002CD2B2
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000,?,?,?), ref: 002CD253
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 002CD264
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                  • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                  • Opcode ID: 101379e309084c1e8b65c7329456a958d294c5287db638e6e5d63cc6e5aebad0
                                                                                                                                                                                                                                  • Instruction ID: c81445c9b0bd7bd8ddd640c1e51ec4f77bf984a4dde5ec18184cd5a6400595d5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 101379e309084c1e8b65c7329456a958d294c5287db638e6e5d63cc6e5aebad0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E616B3181110D9ACF05EFA0DA52EEDB7B9AF15300F244269E80577192EB309FA9DF61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1737998785-0
                                                                                                                                                                                                                                  • Opcode ID: 80b5849823aae1de08b2ee9b4c24377d25d63325f01d2fc7636ae17ec9515f7e
                                                                                                                                                                                                                                  • Instruction ID: d670fab44a1153f91b3f189992a3336dfe33f10fee3b8015f4665476ebd5ad3d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80b5849823aae1de08b2ee9b4c24377d25d63325f01d2fc7636ae17ec9515f7e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A41C1352182129FD710EF15E888B29BBE5EF44368F25C09AE4568F762C771EC51CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002C16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 002C170D
                                                                                                                                                                                                                                    • Part of subcall function 002C16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 002C173A
                                                                                                                                                                                                                                    • Part of subcall function 002C16C3: GetLastError.KERNEL32 ref: 002C174A
                                                                                                                                                                                                                                  • ExitWindowsEx.USER32(?,00000000), ref: 002CE932
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                  • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                  • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                  • Opcode ID: 15822feba4ffd99ad3944c39cc931ff062a0d53e498c2cda3e9dff3a208330b5
                                                                                                                                                                                                                                  • Instruction ID: 8458cd10d1ca8f053de8e008f59a8a9164c7f708e10a3610bd01c881f48143f3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15822feba4ffd99ad3944c39cc931ff062a0d53e498c2cda3e9dff3a208330b5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B001F972630215ABEF5426B4AC8AFBF725CAB15790F264729FC03E31D2DAB05C64C694
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006), ref: 002E1276
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 002E1283
                                                                                                                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 002E12BA
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 002E12C5
                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 002E12F4
                                                                                                                                                                                                                                  • listen.WSOCK32(00000000,00000005), ref: 002E1303
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 002E130D
                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 002E133C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 540024437-0
                                                                                                                                                                                                                                  • Opcode ID: 9aa145e196e558c8c32d8ef444a35c73d37aa83c3c6fc6813a9a8c0545d75ca8
                                                                                                                                                                                                                                  • Instruction ID: f64e8c9ffcf5cbf075de615bbddec6be28e4eef5d018c9c30600471880861c54
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9aa145e196e558c8c32d8ef444a35c73d37aa83c3c6fc6813a9a8c0545d75ca8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 384127306101519FD710DF25D888B69BBE1BF46368F6880A8D9568F3E6C370EC91CBE0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029B9D4
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029B9F8
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029BB7F
                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00303700), ref: 0029BB91
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,0033121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0029BC09
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00331270,000000FF,?,0000003F,00000000,?), ref: 0029BC36
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029BD4B
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 314583886-0
                                                                                                                                                                                                                                  • Opcode ID: a6ae319e831fe0844ae14a0f59dfcdbc6cb2f24b66f9b4f4a520d470ef251733
                                                                                                                                                                                                                                  • Instruction ID: 58f34bfd90eb1da6102d2b41b9fd10b6f6eb4afd325a99487e53054ee137965b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6ae319e831fe0844ae14a0f59dfcdbc6cb2f24b66f9b4f4a520d470ef251733
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2C15C3192420AAFDF22DF78EE51BAE7BB9EF41310F1441AAE854D7291D7308E21CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00263AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00263A97,?,?,00262E7F,?,?,?,00000000), ref: 00263AC2
                                                                                                                                                                                                                                    • Part of subcall function 002CE199: GetFileAttributesW.KERNEL32(?,002CCF95), ref: 002CE19A
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 002CD420
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 002CD470
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 002CD481
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 002CD498
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 002CD4A1
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                  • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                  • Opcode ID: 260a0ce6236497740d70356825103cf93e4ba496c87050e1e822cb49e9a3b9d5
                                                                                                                                                                                                                                  • Instruction ID: f06af13efbc773ce5ef7ad968a45c5c13853b069fbf89a4ce1d95ffc48afcfad
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 260a0ce6236497740d70356825103cf93e4ba496c87050e1e822cb49e9a3b9d5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C231C0310283459BC314EF64D8959AFB7A8BE91310F504A2DF4D593191EB30AA69DB63
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                  • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                  • Opcode ID: 4b7428003335ce0250c439af2ad29b6815698c5e8562589ed84947db7f1aeb7e
                                                                                                                                                                                                                                  • Instruction ID: 6bb6eb846f642936035e8428e359cad2886c595b902ec123976dbc5c261f673f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b7428003335ce0250c439af2ad29b6815698c5e8562589ed84947db7f1aeb7e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51C24971E246298FDFA5CE28DD407EAB7B9EB48304F1541EAD84DE7240E774AE918F40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002D64DC
                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 002D6639
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(002FFCF8,00000000,00000001,002FFB68,?), ref: 002D6650
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 002D68D4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                  • String ID: .lnk
                                                                                                                                                                                                                                  • API String ID: 886957087-24824748
                                                                                                                                                                                                                                  • Opcode ID: 7d9d90977a7a18e82631a83ca5719a262045143a22561f9353c03729ca01c5ab
                                                                                                                                                                                                                                  • Instruction ID: ce1153efb47d374ffec6d6489bf804ab8da3d87a225359f6d5b387f09df5556c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d9d90977a7a18e82631a83ca5719a262045143a22561f9353c03729ca01c5ab
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DDD17B71528201AFC300EF24C88596BB7E8FF98704F50496DF5858B2A1EB71ED99CF92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(?,?,00000000), ref: 002E22E8
                                                                                                                                                                                                                                    • Part of subcall function 002DE4EC: GetWindowRect.USER32(?,?), ref: 002DE504
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 002E2312
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 002E2319
                                                                                                                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 002E2355
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 002E2381
                                                                                                                                                                                                                                  • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 002E23DF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2387181109-0
                                                                                                                                                                                                                                  • Opcode ID: a295209f552353812f5a0df3875d9b7f77236ab026231c8482c619389931d4dd
                                                                                                                                                                                                                                  • Instruction ID: a91bc80889006dadb7370d3edd0e4afc7ccc07c976e0650adbdd0fbeac307eef
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a295209f552353812f5a0df3875d9b7f77236ab026231c8482c619389931d4dd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D31EF72544346ABDB20DF15D809F6BB7AEFF84310F500A19F985A7181DB34E918CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 002D9B78
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 002D9C8B
                                                                                                                                                                                                                                    • Part of subcall function 002D3874: GetInputState.USER32 ref: 002D38CB
                                                                                                                                                                                                                                    • Part of subcall function 002D3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002D3966
                                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 002D9BA8
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 002D9C75
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                  • Opcode ID: ef0436c81a4438d80c4b3b2ea954e8aff55cf52e3c982ece46b944853c3b8ad7
                                                                                                                                                                                                                                  • Instruction ID: 3e48ce30536f6fbcd384c6f3b88b149f7be44b00ec27da5897fd46ef3f8f61da
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef0436c81a4438d80c4b3b2ea954e8aff55cf52e3c982ece46b944853c3b8ad7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF413E7192420A9FCF15DF64D949AEEBBB8EF09350F244167F805A2291DB309EA4CF60
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: ERCP$InitializeCriticalSectionEx$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                  • API String ID: 0-1173862840
                                                                                                                                                                                                                                  • Opcode ID: ad439a6ebbf51c7ea3b5e68765446966d924705a42212627b628af62c1c79528
                                                                                                                                                                                                                                  • Instruction ID: d3eb5bb03132537accb7a49f4b329d2f0d115dfa6a00475da86be735407e2e8b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad439a6ebbf51c7ea3b5e68765446966d924705a42212627b628af62c1c79528
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DFA29371E2061ACBDF24CF58C8447AEB7B1BF55314F24869AE815A7284EB709DE1CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00279BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00279BB2
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,?,?,?,?), ref: 00279A4E
                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00279B23
                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 00279B36
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3131106179-0
                                                                                                                                                                                                                                  • Opcode ID: 991f7805b9963572d9e7786dfac28a8d6342eb9428bed409c43e671b8c51fcdd
                                                                                                                                                                                                                                  • Instruction ID: 6808998a7376eb42a828e37bfb74fc82e4c84b1f545afbd721f39866a8612656
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 991f7805b9963572d9e7786dfac28a8d6342eb9428bed409c43e671b8c51fcdd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EA18B70139209BEE729EE3D8C88EBB765DDB82380F208119F506C6695CE718DB1D772
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002E304E: inet_addr.WSOCK32(?), ref: 002E307A
                                                                                                                                                                                                                                    • Part of subcall function 002E304E: _wcslen.LIBCMT ref: 002E309B
                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011), ref: 002E185D
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 002E1884
                                                                                                                                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 002E18DB
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 002E18E6
                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 002E1915
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1601658205-0
                                                                                                                                                                                                                                  • Opcode ID: e65e3a32164a5194b2c861df718e331617285801c3d8c3feb64fe7eeabfaec09
                                                                                                                                                                                                                                  • Instruction ID: a84e044beda9ed923f551c8e5e6a5ff0c0d69c1f9fbf38ef1e95ed7a02682515
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e65e3a32164a5194b2c861df718e331617285801c3d8c3feb64fe7eeabfaec09
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51510771A502009FEB10EF24C89AF7A77E5AB44718F588098F9469F3D3C770AD61CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 292994002-0
                                                                                                                                                                                                                                  • Opcode ID: 2ec6f274dada9e44c418d8d426ec4c9a98ebbfb1f864e9938d12530ad3f105c6
                                                                                                                                                                                                                                  • Instruction ID: c3483493a75c601021e00422fb091701ab27a681b29ec825ab255c625cb078f2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ec6f274dada9e44c418d8d426ec4c9a98ebbfb1f864e9938d12530ad3f105c6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E21D631750209DFD7209F1AD844B36BBA5EF853A4BA88079E946CB351C771DC62CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,00000000), ref: 002C82AA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrlen
                                                                                                                                                                                                                                  • String ID: ($tb2$|
                                                                                                                                                                                                                                  • API String ID: 1659193697-4023024493
                                                                                                                                                                                                                                  • Opcode ID: 436627262c05faeee91acc513636725922a6de073ab0d77c5faf04e7d4ac2624
                                                                                                                                                                                                                                  • Instruction ID: a8de4e8559f79b49931e58ccadd427b403b99bd1fe85fafcb08f066f48941c1e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 436627262c05faeee91acc513636725922a6de073ab0d77c5faf04e7d4ac2624
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8323574A106069FCB28CF59C481E6AB7F0FF48710B15C66EE49ADB7A1EB70E951CB40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 002CAAAC
                                                                                                                                                                                                                                  • SetKeyboardState.USER32(00000080), ref: 002CAAC8
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 002CAB36
                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 002CAB88
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                                                                                                                  • Opcode ID: 908e9759a0f8a62b40c7fb95bfd575dfd97f284a2b924e331fe870f639b22a53
                                                                                                                                                                                                                                  • Instruction ID: 6543e53f957cbba29ce5f7be9e913d8ba50fa84ca5e2da8ca49b7322eb1ba519
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 908e9759a0f8a62b40c7fb95bfd575dfd97f284a2b924e331fe870f639b22a53
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60311770A6020DAEEB258E64CC09FFA77B6AF64328F14431EF185961D0D7758DA1C752
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetReadFile.WININET(?,?,00000400,?), ref: 002DCE89
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 002DCEEA
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000), ref: 002DCEFE
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 234945975-0
                                                                                                                                                                                                                                  • Opcode ID: 42873ddc3b9dfdb13460170512905836573655c19842406ab06989d3464cdbce
                                                                                                                                                                                                                                  • Instruction ID: 19934cccc064a85253190d9d242561f2db963d0c60c8fe627cf540eb55a510b0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42873ddc3b9dfdb13460170512905836573655c19842406ab06989d3464cdbce
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3921ACB15103069FDB209FA5D949BA6B7FCEB50364F30442BE64692291E770EE14DB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 002D5CC1
                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 002D5D17
                                                                                                                                                                                                                                  • FindClose.KERNEL32(?), ref: 002D5D5F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3541575487-0
                                                                                                                                                                                                                                  • Opcode ID: cfd301a0f4afdd19bb4bd4db62b17a5ec1e9da5068e0f839783fa15e9a10b445
                                                                                                                                                                                                                                  • Instruction ID: 714540c5c32550da0dbb2ddc4ee54ee9ff769485c4a7332daed239b921ce885c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cfd301a0f4afdd19bb4bd4db62b17a5ec1e9da5068e0f839783fa15e9a10b445
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3251BB346246029FC714DF28C494EA6B7E4FF09324F14855EE99A8B3A1CB70EC64CFA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 0029271A
                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00292724
                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 00292731
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                                                  • Opcode ID: 0e667ed74e0c7bbc04dd6e8f4b4d9fe4bcba8ee1c18660cc2605219fcbd154a4
                                                                                                                                                                                                                                  • Instruction ID: db28151fc80a138276118344f09101bf5df60e8b7e8ef2b694de9c75b69e3279
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e667ed74e0c7bbc04dd6e8f4b4d9fe4bcba8ee1c18660cc2605219fcbd154a4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5131D37491121DABCB21DF68DD887DCBBB8AF08310F5041EAE81CA72A0E7309F958F44
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 002D51DA
                                                                                                                                                                                                                                  • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 002D5238
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 002D52A1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1682464887-0
                                                                                                                                                                                                                                  • Opcode ID: a0362393ca5b96b936234e485940c24581470eb1f894bbfa6b30f82d0145eff4
                                                                                                                                                                                                                                  • Instruction ID: 7f8b3296da3a45aa131c8d8a2f187df23e2e240b45a9e5a68cf379b5e210bff7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0362393ca5b96b936234e485940c24581470eb1f894bbfa6b30f82d0145eff4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02314D75A10518DFDB00DF54D888EADBBB4FF48314F148099E8459B362DB71EC6ACB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0027FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00280668
                                                                                                                                                                                                                                    • Part of subcall function 0027FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00280685
                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 002C170D
                                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 002C173A
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 002C174A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 577356006-0
                                                                                                                                                                                                                                  • Opcode ID: b7cf4ce58a46c3fc5efd002eb3afeb9097e9f445a6cb6cb296b2450e253677d7
                                                                                                                                                                                                                                  • Instruction ID: 1f9874c811aa6a98f638cddefc1c9b63889bcd14e3e94b7318b0298f039442bd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7cf4ce58a46c3fc5efd002eb3afeb9097e9f445a6cb6cb296b2450e253677d7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F11C1B2424309FFD7289F54ED86E6AB7BDEB45764B20852EE05653241EB70BC61CB20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 002CD608
                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 002CD645
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 002CD650
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 33631002-0
                                                                                                                                                                                                                                  • Opcode ID: f9b8d44f0433392bc17ca14a880a9e3aa7ef092714940c17dcbe312c2f986219
                                                                                                                                                                                                                                  • Instruction ID: 98e67962092099ee1ce29277744f6437667a31e9afd488b58e8f66e053641bf0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9b8d44f0433392bc17ca14a880a9e3aa7ef092714940c17dcbe312c2f986219
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9118275E01228BFDB108F94ED48FAFBBBCEB45B60F204125F904E7290C2704A01CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 002C168C
                                                                                                                                                                                                                                  • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 002C16A1
                                                                                                                                                                                                                                  • FreeSid.ADVAPI32(?), ref: 002C16B1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3429775523-0
                                                                                                                                                                                                                                  • Opcode ID: 2f595f5d98f1f1ea18e25c3ffebd04f903229859586b02f41974ce7fea61d238
                                                                                                                                                                                                                                  • Instruction ID: 22b138d98d7448c5f9949e69943fffb8736128d724c52425b284dc9f62c9ddde
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f595f5d98f1f1ea18e25c3ffebd04f903229859586b02f41974ce7fea61d238
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78F0447195030DFBDB00DFE09D89EAEBBBCEB08250F204968E500E2281E730AA049A50
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: /
                                                                                                                                                                                                                                  • API String ID: 0-2043925204
                                                                                                                                                                                                                                  • Opcode ID: 52051489c0e1cfd97bcd1011663324a8bab0fc985426bb0cee6e0cb3fc36c343
                                                                                                                                                                                                                                  • Instruction ID: c1c20ca6781dcb4712457f54b8d7b8e3fa9567836c71340594bc63e1501bfdac
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52051489c0e1cfd97bcd1011663324a8bab0fc985426bb0cee6e0cb3fc36c343
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40414972910219AFCF24AFB9DC48EBB77B8EB84354F6082ADF905D7180E6709D51CB54
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 002BD28C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: NameUser
                                                                                                                                                                                                                                  • String ID: X64
                                                                                                                                                                                                                                  • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                  • Opcode ID: d4eb5e81abbf30a221cd085e9bd5cea4d53f9f8b2220cf50081d1bf6094ab4cc
                                                                                                                                                                                                                                  • Instruction ID: a7f6981728567ffd852dc2817debf1accd491ac3da0e9bc56e12235b9c017d8f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4eb5e81abbf30a221cd085e9bd5cea4d53f9f8b2220cf50081d1bf6094ab4cc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2D0C9B482511DEBCB94CB90EC88DD9B37CBF04345F104165F506A2000DB7095498F10
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                  • Instruction ID: f75ba83d31803b1223fbf9f1c7c01d4d8044e4433fafa0759793ed27543c3b24
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B023C75E112199BDF14DFA9C8806ADFBF1FF48324F25816AE919E7380D730AA51CB90
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: Variable is not of type 'Object'.$p#3
                                                                                                                                                                                                                                  • API String ID: 0-3993228859
                                                                                                                                                                                                                                  • Opcode ID: 1007e19527354d1f21e68662df8d154f9a9c6c587c824a8a14e929f28a0dd214
                                                                                                                                                                                                                                  • Instruction ID: e1d8ffb58f4f0e4b7949768cae2d660703fffe85a24327247f2776e68503922b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1007e19527354d1f21e68662df8d154f9a9c6c587c824a8a14e929f28a0dd214
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95329E70920219DBCF15EF90C881AFEB7B5FF05344F24805AE846AB292D775ADA5CF60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 002D6918
                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 002D6961
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                                                  • Opcode ID: 455619bff012a50adc82ae6601488f3477c2e48d7466dc629136d3b9130946c5
                                                                                                                                                                                                                                  • Instruction ID: 1b06e52b1f724d853f5136d4f0feb766dc596413f14a3b14bbfe7206ef4f979b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 455619bff012a50adc82ae6601488f3477c2e48d7466dc629136d3b9130946c5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F411E6316142419FC710DF69D488A26BBE0FF85328F14C6AAF8698F7A2C730EC55CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,002E4891,?,?,00000035,?), ref: 002D37E4
                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,002E4891,?,?,00000035,?), ref: 002D37F4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3479602957-0
                                                                                                                                                                                                                                  • Opcode ID: 94810933b5637498bd68049e1288d49c6ff0838930d3a82308cd4a88d63ffc5a
                                                                                                                                                                                                                                  • Instruction ID: 3684cce2eb3145803246d56a1bd35ee810db18bf34c0c59c94c496c453da069a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 94810933b5637498bd68049e1288d49c6ff0838930d3a82308cd4a88d63ffc5a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9F0E5B06153292BE72057669C4DFEB7AAEEFC57B1F000176F509E2281D9609D44CBB1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 002CB25D
                                                                                                                                                                                                                                  • keybd_event.USER32(?,76C1C0D0,?,00000000), ref: 002CB270
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3536248340-0
                                                                                                                                                                                                                                  • Opcode ID: 776d8b7a6dc35b3dadc3e3ad1f0aced7c70c58e1811865c206f4b18eb1c9aa5d
                                                                                                                                                                                                                                  • Instruction ID: 4d34f89b38e3941546ccc597402db0f0fc06250d6f2755877a14dd37fa14f568
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 776d8b7a6dc35b3dadc3e3ad1f0aced7c70c58e1811865c206f4b18eb1c9aa5d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35F06D7081424EABDB059FA0C806BBE7BB4FF04315F108019F951A5191C3798611DF94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,002C11FC), ref: 002C10D4
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,002C11FC), ref: 002C10E9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 81990902-0
                                                                                                                                                                                                                                  • Opcode ID: 6f8aad83d8fb5c2780a7d3e32d448304bbb4628036023eb6f94f1e7a08b505da
                                                                                                                                                                                                                                  • Instruction ID: 057c63a0cced3eb8feb0ccc4b8858ecccbaa474c8f013d9ed8136c36a7e0a97b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f8aad83d8fb5c2780a7d3e32d448304bbb4628036023eb6f94f1e7a08b505da
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1E04F32028600AFE7252B11FD09E7377A9EF04360B20C82DF4A5804B1DB726CA0DF10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00296766,?,?,00000008,?,?,0029FEFE,00000000), ref: 00296998
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                                                                                                                  • Opcode ID: db7553cf9c6565b8091e8a092c1de9671e3e840e1cb386fc49fc58953d70e624
                                                                                                                                                                                                                                  • Instruction ID: ef0698480e4b60caba8acc752d5e6e056c2edc77679ab346da1bc5c5d7207be5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db7553cf9c6565b8091e8a092c1de9671e3e840e1cb386fc49fc58953d70e624
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90B14D31620609DFEB15CF28C48AB657BE0FF45364F258658E899CF2A2C375E9A5CB40
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 0-3916222277
                                                                                                                                                                                                                                  • Opcode ID: 669dfb33b5f4f276c205d02879dc707ba75122369bebc4ced05f211e7fee13bf
                                                                                                                                                                                                                                  • Instruction ID: d220382020e172c03da817a6f3eaeca2b09a56d6ef0bc836e3bf1263c5464919
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 669dfb33b5f4f276c205d02879dc707ba75122369bebc4ced05f211e7fee13bf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 21125F759202299BCB25CF58C8907EEB7F9FF48710F14819AE849EB251DB709E91CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • BlockInput.USER32(00000001), ref: 002DEABD
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BlockInput
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3456056419-0
                                                                                                                                                                                                                                  • Opcode ID: 3c084ea16122a0f142643fee49bb0bd9347323ec18de04aea85ee50ba0d407cc
                                                                                                                                                                                                                                  • Instruction ID: a821d49bd4d2499583e667dd8fc0de6ef481250988927834dcc852f9802a2fb3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c084ea16122a0f142643fee49bb0bd9347323ec18de04aea85ee50ba0d407cc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7CE01A312202059FC710EF69D804E9AB7E9AF98760F118427FC4ACB361DAB0EC908B90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,002803EE), ref: 002809DA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                                                  • Opcode ID: a2ea4276e809c3e84837e8207a44b5514cfc84676f309523e5a4ade1059105dc
                                                                                                                                                                                                                                  • Instruction ID: 3168020f73d0e0b6f94a9c0e4f0d2c2b27d306bd856cdb5a2cb432d46efe0141
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2ea4276e809c3e84837e8207a44b5514cfc84676f309523e5a4ade1059105dc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 0-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                  • Instruction ID: 4f3053faf262a0568abd17ac847292d73b0cda59d828cb0f442771bf3f5d4ea0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F551976D63F6075BDB38BD68889D7BE27899B02340F380519D886C72C2D621EE31E352
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: 0&3
                                                                                                                                                                                                                                  • API String ID: 0-2804211376
                                                                                                                                                                                                                                  • Opcode ID: 0a93ac5786277fb973e2bba43862301e8caf14852a468464f4471736b1f96126
                                                                                                                                                                                                                                  • Instruction ID: e7754a2bb5b8df20172757897cb06cfb0aded81832444621cbd9cdcdbdee643b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a93ac5786277fb973e2bba43862301e8caf14852a468464f4471736b1f96126
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B921BB326215118BD728CF79C86367E73E9A764310F15862EE4A7C37D0DE75AD04CB40
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 7cb0c38102f5e6be304da749b58092746dd0e393daa68c951373c660aa52d67c
                                                                                                                                                                                                                                  • Instruction ID: b1916fa251399b015945925afb17e5543752b2a48c0e0e782da860df630fa000
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7cb0c38102f5e6be304da749b58092746dd0e393daa68c951373c660aa52d67c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F32F122D7AF014DDB239634DC36336A64DAFB73C5F15D727E82AB59A6EB29C4834100
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d1eec0d64867fd1a72e9cbed2db2738ad43251c2295c20c84b62d600d2ea6b7b
                                                                                                                                                                                                                                  • Instruction ID: cb16fac85927da6b5fc88ebcdc979ad315c5c8ca811d7ba9e52b270bc2fd3fd1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1eec0d64867fd1a72e9cbed2db2738ad43251c2295c20c84b62d600d2ea6b7b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C632F331A341178BDF39CE28C4A46FD7BA1EB45394F38816FD4998B2A1D634DDA1DB40
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 2ac41a30b53731c9993088bf2a747d970db9dac036a106a83d1f954088adbbac
                                                                                                                                                                                                                                  • Instruction ID: b48bbf19e1e29a5708a2d42110d26d8f795f2abe89c5e589fb2a1546cc341757
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ac41a30b53731c9993088bf2a747d970db9dac036a106a83d1f954088adbbac
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E22F370A2460ADFDF14CFA4D981AAEB3F5FF49304F204129E816A7291EB35AD65CF50
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 4d5585c1e38fa8b132bf9b41247f3f449ab6ff71455646f37e9e964010b83011
                                                                                                                                                                                                                                  • Instruction ID: 858f04e602ff4b41fbdd22d4319220122d52e0feabdbf317c4d4b4216ba875de
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d5585c1e38fa8b132bf9b41247f3f449ab6ff71455646f37e9e964010b83011
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1502D6B1A20206EBDF04DF54D981AAEB7B5FF45300F118169E806DB291EB71AE71CF91
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                  • Instruction ID: 9aafdbc5e337e6fd09fa468c3595ad03bf91bb2d26aef3532be01052683b9f45
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B491B97A12A0A34ADB2D5A3E843413DFFE55A523A131A079ED4F2CA1C5FE10C975D720
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                  • Instruction ID: bf6c9eec97587ef59826ed3c81fa1263ce8dd7d382b86e380dd385fa6fae3b84
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2291C77A22B0E349DB2D5A7A847403DFFE95A923A131A079ED4F2CA1C1FD14C576D720
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 25f80a20cdf9400ff42af06d58150db01ef6474db48ee09798ca153386afcf21
                                                                                                                                                                                                                                  • Instruction ID: 98a87d7749e6d1a7c9628f857be71ca0011682895d97652392053801a931370d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25f80a20cdf9400ff42af06d58150db01ef6474db48ee09798ca153386afcf21
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62619A3D23A30B56DA38BD288C95BBE6396DF51708F34091AE842DB2C1DA51DE72C715
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 69190e6cbfaf79e9a5e9d30c42293bd4929289c21b6f04b3161a58e20281957d
                                                                                                                                                                                                                                  • Instruction ID: 0093b060c4a6bbbe8f6791f9d9ac345a04c761e8d60fbeb9b620fc044451060e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69190e6cbfaf79e9a5e9d30c42293bd4929289c21b6f04b3161a58e20281957d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE618B3D23E70B92DA38BE284855BBF23889F52704F340859E843DB6C1EB52ED728755
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                  • Instruction ID: 139e33927b515fdb58ca1f2fec75e330d7840c218d18fd3133626341b8656518
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4081A73B62A0A30DEB2D5A3A853543EFFE55A923A131A079DD4F2CB1C1EE24C575D720
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 9b456b214c0114bea38481c90ede046b5d7114b1ff0ca5f138fb7366db3ce11e
                                                                                                                                                                                                                                  • Instruction ID: fb09df9fb75522bf4098e526d906d57c8076e1dc4086ab8cb5c7eda5a285b1ab
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b456b214c0114bea38481c90ede046b5d7114b1ff0ca5f138fb7366db3ce11e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F61ED7144E6E29FCB179F3489AA6847FB0EE6B6103084ADBC0808F19FD7646159CF57
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 002E2B30
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 002E2B43
                                                                                                                                                                                                                                  • DestroyWindow.USER32 ref: 002E2B52
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 002E2B6D
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 002E2B74
                                                                                                                                                                                                                                  • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 002E2CA3
                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 002E2CB1
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 002E2CF8
                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 002E2D04
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 002E2D40
                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 002E2D62
                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 002E2D75
                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 002E2D80
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 002E2D89
                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 002E2D98
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 002E2DA1
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 002E2DA8
                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 002E2DB3
                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 002E2DC5
                                                                                                                                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,002FFC38,00000000), ref: 002E2DDB
                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 002E2DEB
                                                                                                                                                                                                                                  • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 002E2E11
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 002E2E30
                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 002E2E52
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 002E303F
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                  • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                  • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                  • Opcode ID: 6c0d54fc3db17a67c64ef3eb247a13ce9d818b39365a7feb9a0c57ea65eecf38
                                                                                                                                                                                                                                  • Instruction ID: ce056bdccff9a48d675a82c1605b1950f92354ac0e96b5fe6fa6a2555c4ee0d5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c0d54fc3db17a67c64ef3eb247a13ce9d818b39365a7feb9a0c57ea65eecf38
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A502AC71510209EFDB14DF64DD89EAE7BB9EF48360F208158F916AB2A0DB70AD54CF60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 002F712F
                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 002F7160
                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 002F716C
                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,000000FF), ref: 002F7186
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 002F7195
                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 002F71C0
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000010), ref: 002F71C8
                                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(00000000), ref: 002F71CF
                                                                                                                                                                                                                                  • FrameRect.USER32(?,?,00000000), ref: 002F71DE
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 002F71E5
                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FE,000000FE), ref: 002F7230
                                                                                                                                                                                                                                  • FillRect.USER32(?,?,?), ref: 002F7262
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 002F7284
                                                                                                                                                                                                                                    • Part of subcall function 002F73E8: GetSysColor.USER32(00000012), ref: 002F7421
                                                                                                                                                                                                                                    • Part of subcall function 002F73E8: SetTextColor.GDI32(?,?), ref: 002F7425
                                                                                                                                                                                                                                    • Part of subcall function 002F73E8: GetSysColorBrush.USER32(0000000F), ref: 002F743B
                                                                                                                                                                                                                                    • Part of subcall function 002F73E8: GetSysColor.USER32(0000000F), ref: 002F7446
                                                                                                                                                                                                                                    • Part of subcall function 002F73E8: GetSysColor.USER32(00000011), ref: 002F7463
                                                                                                                                                                                                                                    • Part of subcall function 002F73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 002F7471
                                                                                                                                                                                                                                    • Part of subcall function 002F73E8: SelectObject.GDI32(?,00000000), ref: 002F7482
                                                                                                                                                                                                                                    • Part of subcall function 002F73E8: SetBkColor.GDI32(?,00000000), ref: 002F748B
                                                                                                                                                                                                                                    • Part of subcall function 002F73E8: SelectObject.GDI32(?,?), ref: 002F7498
                                                                                                                                                                                                                                    • Part of subcall function 002F73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 002F74B7
                                                                                                                                                                                                                                    • Part of subcall function 002F73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 002F74CE
                                                                                                                                                                                                                                    • Part of subcall function 002F73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 002F74DB
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4124339563-0
                                                                                                                                                                                                                                  • Opcode ID: fcdd9ce8daaad81b8d7f36d797a2a242e06efce15a55bf14b63a6c91ede3611d
                                                                                                                                                                                                                                  • Instruction ID: b2f5ec20ef5b2b8b6ad6935da4e3299110a67033843391c27b3437077bb244a4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fcdd9ce8daaad81b8d7f36d797a2a242e06efce15a55bf14b63a6c91ede3611d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41A19371018309AFD7009F60ED4CE7BBBA9FB493B0F200A29FA66961E1D771E954CB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?), ref: 00278E14
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001308,?,00000000), ref: 002B6AC5
                                                                                                                                                                                                                                  • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 002B6AFE
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 002B6F43
                                                                                                                                                                                                                                    • Part of subcall function 00278F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00278BE8,?,00000000,?,?,?,?,00278BBA,00000000,?), ref: 00278FC5
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001053), ref: 002B6F7F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 002B6F96
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 002B6FAC
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?), ref: 002B6FB7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                  • Opcode ID: e1835c22eb8d0b20507b6aaba704d9f79f5787d08affd60f81211d7a8ca33350
                                                                                                                                                                                                                                  • Instruction ID: 587ea141ddee1559b47cc51e078eb4f330838b8f7c1cffc3bcd882da4d06525e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1835c22eb8d0b20507b6aaba704d9f79f5787d08affd60f81211d7a8ca33350
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4712AD30624202DFD725CF24D99CBBAB7E5FB44350F188469F4899B661CB35E862CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000), ref: 002E273E
                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 002E286A
                                                                                                                                                                                                                                  • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 002E28A9
                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 002E28B9
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 002E2900
                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 002E290C
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 002E2955
                                                                                                                                                                                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 002E2964
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 002E2974
                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 002E2978
                                                                                                                                                                                                                                  • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 002E2988
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 002E2991
                                                                                                                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 002E299A
                                                                                                                                                                                                                                  • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 002E29C6
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000030,00000000,00000001), ref: 002E29DD
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 002E2A1D
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 002E2A31
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000404,00000001,00000000), ref: 002E2A42
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 002E2A77
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 002E2A82
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 002E2A8D
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 002E2A97
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                  • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                  • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                  • Opcode ID: 218fdd554bcc80c9b39af29ef27ce316477006fae24cc7348bc4c1a23f838a08
                                                                                                                                                                                                                                  • Instruction ID: 5198e12e73565c6afc72ac0b88cad1cfd07d9988498e1169960ed986ad8d505d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 218fdd554bcc80c9b39af29ef27ce316477006fae24cc7348bc4c1a23f838a08
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5DB16C75A50209AFEB14DF68DD89FAEBBADEB08720F104114F915E7290D770AD50CFA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 002D4AED
                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?,002FCB68,?,\\.\,002FCC08), ref: 002D4BCA
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,002FCB68,?,\\.\,002FCC08), ref: 002D4D36
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                  • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                  • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                  • Opcode ID: 76bf0f8f6d323f435a98c35376657140e4f8cd20ecf2242657073cc0cb319809
                                                                                                                                                                                                                                  • Instruction ID: 1bb134bc0bff934daa9d97b3f1c5e10112ffe15e7d0453bde99a786dcb217e9d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76bf0f8f6d323f435a98c35376657140e4f8cd20ecf2242657073cc0cb319809
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E261CF3063610ADBCB05FF24DA829BDB7B1AF44744B208567F806AB391DB71EDA1DB41
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 002F7421
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 002F7425
                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 002F743B
                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 002F7446
                                                                                                                                                                                                                                  • CreateSolidBrush.GDI32(?), ref: 002F744B
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 002F7463
                                                                                                                                                                                                                                  • CreatePen.GDI32(00000000,00000001,00743C00), ref: 002F7471
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 002F7482
                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 002F748B
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 002F7498
                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 002F74B7
                                                                                                                                                                                                                                  • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 002F74CE
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 002F74DB
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 002F752A
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 002F7554
                                                                                                                                                                                                                                  • InflateRect.USER32(?,000000FD,000000FD), ref: 002F7572
                                                                                                                                                                                                                                  • DrawFocusRect.USER32(?,?), ref: 002F757D
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000011), ref: 002F758E
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 002F7596
                                                                                                                                                                                                                                  • DrawTextW.USER32(?,002F70F5,000000FF,?,00000000), ref: 002F75A8
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 002F75BF
                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 002F75CA
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 002F75D0
                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 002F75D5
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 002F75DB
                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 002F75E5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1996641542-0
                                                                                                                                                                                                                                  • Opcode ID: 70f06a33d0c45ea9b5c93aff56bf843f95e9339168944931aa8552590512d7fd
                                                                                                                                                                                                                                  • Instruction ID: f5db8919f90ce5fdf3b86fb98d7326a8b20c06b58958bd971ed182a5968542b5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70f06a33d0c45ea9b5c93aff56bf843f95e9339168944931aa8552590512d7fd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6615F7290421DAFDB019FA4ED49EEEBF79EB08360F214125FA15BB2A1D7709950CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 002F1128
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 002F113D
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 002F1144
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 002F1199
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 002F11B9
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 002F11ED
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 002F120B
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 002F121D
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,?), ref: 002F1232
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 002F1245
                                                                                                                                                                                                                                  • IsWindowVisible.USER32(00000000), ref: 002F12A1
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 002F12BC
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 002F12D0
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 002F12E8
                                                                                                                                                                                                                                  • MonitorFromPoint.USER32(?,?,00000002), ref: 002F130E
                                                                                                                                                                                                                                  • GetMonitorInfoW.USER32(00000000,?), ref: 002F1328
                                                                                                                                                                                                                                  • CopyRect.USER32(?,?), ref: 002F133F
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000), ref: 002F13AA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                  • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                  • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                  • Opcode ID: 4c110488768dcbf7bfa613468ae524d35cbed79bc80ed32700322dc750841414
                                                                                                                                                                                                                                  • Instruction ID: b6300989b96362998eb77c0c345b54bd7deeca00e698a20e97f03cab7613c802
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c110488768dcbf7bfa613468ae524d35cbed79bc80ed32700322dc750841414
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8B19C71618345EFD704DF64C984B6AFBE4EF84390F408928FA999B261CB70D864CF51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 002F02E5
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F031F
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F0389
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F03F1
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F0475
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 002F04C5
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 002F0504
                                                                                                                                                                                                                                    • Part of subcall function 0027F9F2: _wcslen.LIBCMT ref: 0027F9FD
                                                                                                                                                                                                                                    • Part of subcall function 002C223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 002C2258
                                                                                                                                                                                                                                    • Part of subcall function 002C223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 002C228A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                  • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                  • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                  • Opcode ID: c8f6a572d1fbb95e6249dab7cbfaeee56a8e9bf6c923b28b3c793c66d0996c01
                                                                                                                                                                                                                                  • Instruction ID: 6d9338b43f3a6b0b4499171ceea4e25aa299d1e968c3fa6208829aa1397209d0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8f6a572d1fbb95e6249dab7cbfaeee56a8e9bf6c923b28b3c793c66d0996c01
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FAE1E0312282168FC714DF24C59083AF3E6BFC8394B50496DF9969B3A2DB30EDA5CB41
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00278968
                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000007), ref: 00278970
                                                                                                                                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0027899B
                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000008), ref: 002789A3
                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 002789C8
                                                                                                                                                                                                                                  • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 002789E5
                                                                                                                                                                                                                                  • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 002789F5
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00278A28
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00278A3C
                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,000000FF), ref: 00278A5A
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00278A76
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 00278A81
                                                                                                                                                                                                                                    • Part of subcall function 0027912D: GetCursorPos.USER32(?), ref: 00279141
                                                                                                                                                                                                                                    • Part of subcall function 0027912D: ScreenToClient.USER32(00000000,?), ref: 0027915E
                                                                                                                                                                                                                                    • Part of subcall function 0027912D: GetAsyncKeyState.USER32(00000001), ref: 00279183
                                                                                                                                                                                                                                    • Part of subcall function 0027912D: GetAsyncKeyState.USER32(00000002), ref: 0027919D
                                                                                                                                                                                                                                  • SetTimer.USER32(00000000,00000000,00000028,002790FC), ref: 00278AA8
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                  • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                  • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                  • Opcode ID: c36698464103f216653664e1cf6eddd55ad19f17cfd0fdc08652f57238b5584b
                                                                                                                                                                                                                                  • Instruction ID: 2fed180c26083fd144bf6400f8b511a76b8ddbf5da5c7b4713f5d290409dcc24
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c36698464103f216653664e1cf6eddd55ad19f17cfd0fdc08652f57238b5584b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DEB19E71A1020A9FDB14DF68DD89BEE7BB4FB48354F108129FA15E7290DB74A850CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002C10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 002C1114
                                                                                                                                                                                                                                    • Part of subcall function 002C10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,002C0B9B,?,?,?), ref: 002C1120
                                                                                                                                                                                                                                    • Part of subcall function 002C10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,002C0B9B,?,?,?), ref: 002C112F
                                                                                                                                                                                                                                    • Part of subcall function 002C10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,002C0B9B,?,?,?), ref: 002C1136
                                                                                                                                                                                                                                    • Part of subcall function 002C10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 002C114D
                                                                                                                                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 002C0DF5
                                                                                                                                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 002C0E29
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 002C0E40
                                                                                                                                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 002C0E7A
                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 002C0E96
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 002C0EAD
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000008), ref: 002C0EB5
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 002C0EBC
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 002C0EDD
                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 002C0EE4
                                                                                                                                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 002C0F13
                                                                                                                                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 002C0F35
                                                                                                                                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 002C0F47
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 002C0F6E
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 002C0F75
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 002C0F7E
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 002C0F85
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 002C0F8E
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 002C0F95
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 002C0FA1
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 002C0FA8
                                                                                                                                                                                                                                    • Part of subcall function 002C1193: GetProcessHeap.KERNEL32(00000008,002C0BB1,?,00000000,?,002C0BB1,?), ref: 002C11A1
                                                                                                                                                                                                                                    • Part of subcall function 002C1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,002C0BB1,?), ref: 002C11A8
                                                                                                                                                                                                                                    • Part of subcall function 002C1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,002C0BB1,?), ref: 002C11B7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4175595110-0
                                                                                                                                                                                                                                  • Opcode ID: 3f9bd8e1eeaf5793357b3fbb6dd66c9ed432379a9325095a7f6bcefb2413d807
                                                                                                                                                                                                                                  • Instruction ID: f9baf50d513e4d57318a6b2a9a57d957e8194941db79f7eb540f0f56a5a75b5f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f9bd8e1eeaf5793357b3fbb6dd66c9ed432379a9325095a7f6bcefb2413d807
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B671807191020AEBDF209FA4ED88FAEBBB8BF04350F144229F919E6151DB319965CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 002EC4BD
                                                                                                                                                                                                                                  • RegCreateKeyExW.ADVAPI32(?,?,00000000,002FCC08,00000000,?,00000000,?,?), ref: 002EC544
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 002EC5A4
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002EC5F4
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002EC66F
                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 002EC6B2
                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 002EC7C1
                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 002EC84D
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 002EC881
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 002EC88E
                                                                                                                                                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 002EC960
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                  • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                  • API String ID: 9721498-966354055
                                                                                                                                                                                                                                  • Opcode ID: 93c62c082a8953b07bbc79af15459842f60a9da777eaa18f40b9c2c0f462fa42
                                                                                                                                                                                                                                  • Instruction ID: f645f766b5efa2fc37c6a8f18505b7cd50bec64bd2b6ef88630e9a6836b256a1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93c62c082a8953b07bbc79af15459842f60a9da777eaa18f40b9c2c0f462fa42
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC129F356242419FD714DF15C481A2AB7E5FF88714F64889DF88A9B3A2DB30EC52CF81
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 002F09C6
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F0A01
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 002F0A54
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F0A8A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F0B06
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F0B81
                                                                                                                                                                                                                                    • Part of subcall function 0027F9F2: _wcslen.LIBCMT ref: 0027F9FD
                                                                                                                                                                                                                                    • Part of subcall function 002C2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002C2BFA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                  • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                  • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                  • Opcode ID: d226b8c559eb06796922fe1cc58860139ecd3dd2ed82d4f3b4f1df95ee46db57
                                                                                                                                                                                                                                  • Instruction ID: 3bc55b48f9ca6d1bf8116391e8991ec20259c0a6e1c0cb6101de9f084295377a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d226b8c559eb06796922fe1cc58860139ecd3dd2ed82d4f3b4f1df95ee46db57
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1E19D352283068FC714DF24C59093AF7E1BF98358B50896DF99A9B362DB30ED65CB81
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                  • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                  • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                  • Opcode ID: 0c0febe64de5658d26c6dc98377faa726f93cfa8687f5915134f012e09aa4c82
                                                                                                                                                                                                                                  • Instruction ID: 10d0bf195fc4d59f7d35ba4a27681b3a7aeb65145ed7ddd996e0414dc3407a43
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c0febe64de5658d26c6dc98377faa726f93cfa8687f5915134f012e09aa4c82
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F87129326701AB8BCB20DEBED9415BE3395AB60754FB10139F86997384E630CD62C7A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F835A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F836E
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F8391
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F83B4
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 002F83F2
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,002F5BF2), ref: 002F844E
                                                                                                                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 002F8487
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 002F84CA
                                                                                                                                                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 002F8501
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 002F850D
                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 002F851D
                                                                                                                                                                                                                                  • DestroyIcon.USER32(?,?,?,?,?,002F5BF2), ref: 002F852C
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 002F8549
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 002F8555
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                  • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                  • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                  • Opcode ID: bfdfa5d24ab030562929cd28a580eee5ead0be723c04c0b05fc32aa1dc6fd50a
                                                                                                                                                                                                                                  • Instruction ID: 494bf4fd3484a3a2c700fdb25b0a4e363c74f1518c9cb74e185cdf27f85480a2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfdfa5d24ab030562929cd28a580eee5ead0be723c04c0b05fc32aa1dc6fd50a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1461037152021ABFEB14DF64DC45BBEB7A8FF04760F20412AF915D60D1DB74A9A0CBA0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                  • API String ID: 0-1645009161
                                                                                                                                                                                                                                  • Opcode ID: 5ebc8eed9255a76b07c6369cfc4e11c7d962194833e6ee5207425652771bf9e8
                                                                                                                                                                                                                                  • Instruction ID: b99b766b8f9b21b82115e3ba3b0f382d27b0ee7ad36ebd6e480d74b2bd3446c2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ebc8eed9255a76b07c6369cfc4e11c7d962194833e6ee5207425652771bf9e8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9981E471634216ABDB21AF60DD42FBF77A8AF16344F104025FD08AB196EB70D9B1CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CharLowerBuffW.USER32(?,?), ref: 002D3EF8
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002D3F03
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002D3F5A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002D3F98
                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?), ref: 002D3FD6
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 002D401E
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 002D4059
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 002D4087
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                  • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                  • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                  • Opcode ID: 785ea5da6c700304e64dc907d61a18cbc850243ab29e85f2e3bbce2dcd173e58
                                                                                                                                                                                                                                  • Instruction ID: e39a0bd60045c0c4e85f15a67efbfb218dda1b3ffd6f40f2e4657d060c5af1b6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 785ea5da6c700304e64dc907d61a18cbc850243ab29e85f2e3bbce2dcd173e58
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0471E3326242169FC310EF24C88186AB7F4EF94768F10492EF89697351EB31ED95CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadIconW.USER32(00000063), ref: 002C5A2E
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 002C5A40
                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 002C5A57
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 002C5A6C
                                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 002C5A72
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 002C5A82
                                                                                                                                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 002C5A88
                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 002C5AA9
                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 002C5AC3
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 002C5ACC
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002C5B33
                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 002C5B6F
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 002C5B75
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 002C5B7C
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 002C5BD3
                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 002C5BE0
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000005,00000000,?), ref: 002C5C05
                                                                                                                                                                                                                                  • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 002C5C2F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 895679908-0
                                                                                                                                                                                                                                  • Opcode ID: 9746cde73a1b11808444345046f6a59b29e257df6ca1136e3987e084149d5019
                                                                                                                                                                                                                                  • Instruction ID: 0a8e297af675921bb483fd4250f9745a30c0018a6aee5e48aef6c1d78b49da3b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9746cde73a1b11808444345046f6a59b29e257df6ca1136e3987e084149d5019
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84716C31910A1A9FCB20DFA8CE49FAEBBF5EF48714F10462CE142A25A4D771F950CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F89), ref: 002DFE27
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8A), ref: 002DFE32
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 002DFE3D
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F03), ref: 002DFE48
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F8B), ref: 002DFE53
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F01), ref: 002DFE5E
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F81), ref: 002DFE69
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F88), ref: 002DFE74
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F80), ref: 002DFE7F
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F86), ref: 002DFE8A
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F83), ref: 002DFE95
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F85), ref: 002DFEA0
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F82), ref: 002DFEAB
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F84), ref: 002DFEB6
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F04), ref: 002DFEC1
                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 002DFECC
                                                                                                                                                                                                                                  • GetCursorInfo.USER32(?), ref: 002DFEDC
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 002DFF1E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3215588206-0
                                                                                                                                                                                                                                  • Opcode ID: ab60bde307dae7fb1143066ddea4c16f64179db6da516bf2c457ee16954d400f
                                                                                                                                                                                                                                  • Instruction ID: 41bdda1c1cd7f625452b485e3192b682404dc3f6b413c1322fba0bf43ccb97e1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab60bde307dae7fb1143066ddea4c16f64179db6da516bf2c457ee16954d400f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE4174B0D0431AAEDB109FBA8C8986EBFE8FF04354B50452AE11DE7681DB789901CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                  • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[2
                                                                                                                                                                                                                                  • API String ID: 176396367-686360318
                                                                                                                                                                                                                                  • Opcode ID: f18d757f02a1e374e84745051170211d074b14b38f8448786b4e2919e2f05641
                                                                                                                                                                                                                                  • Instruction ID: f75c80b5eb018ebfb90644b9032e30f0603abef0ecb3c0ba869d50b7e89eef52
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f18d757f02a1e374e84745051170211d074b14b38f8448786b4e2919e2f05641
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57E1D632A205169BCB28DF68C441FEDBBB4BF48750F54C61DE856E7240DB70AFA58B90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 002800C6
                                                                                                                                                                                                                                    • Part of subcall function 002800ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0033070C,00000FA0,764F6880,?,?,?,?,002A23B3,000000FF), ref: 0028011C
                                                                                                                                                                                                                                    • Part of subcall function 002800ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,002A23B3,000000FF), ref: 00280127
                                                                                                                                                                                                                                    • Part of subcall function 002800ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,002A23B3,000000FF), ref: 00280138
                                                                                                                                                                                                                                    • Part of subcall function 002800ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0028014E
                                                                                                                                                                                                                                    • Part of subcall function 002800ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0028015C
                                                                                                                                                                                                                                    • Part of subcall function 002800ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0028016A
                                                                                                                                                                                                                                    • Part of subcall function 002800ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00280195
                                                                                                                                                                                                                                    • Part of subcall function 002800ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 002801A0
                                                                                                                                                                                                                                  • ___scrt_fastfail.LIBCMT ref: 002800E7
                                                                                                                                                                                                                                    • Part of subcall function 002800A3: __onexit.LIBCMT ref: 002800A9
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  • kernel32.dll, xrefs: 00280133
                                                                                                                                                                                                                                  • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00280122
                                                                                                                                                                                                                                  • InitializeConditionVariable, xrefs: 00280148
                                                                                                                                                                                                                                  • SleepConditionVariableCS, xrefs: 00280154
                                                                                                                                                                                                                                  • WakeAllConditionVariable, xrefs: 00280162
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                  • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                  • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                  • Opcode ID: ff63e3eaedc46ae4144fdb3368eb522036d353c5233d459370ef24f37972455d
                                                                                                                                                                                                                                  • Instruction ID: f41b6ac0fdea6bab8bf6ba21c3cd4059194d38ed230346c2fd58a7137ac9a1ed
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff63e3eaedc46ae4144fdb3368eb522036d353c5233d459370ef24f37972455d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B2137366253056BE7916B64AE8DB3A7398DF06BF0F100139F909922D1DB709824CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CharLowerBuffW.USER32(00000000,00000000,002FCC08), ref: 002D4527
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002D453B
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002D4599
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002D45F4
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002D463F
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002D46A7
                                                                                                                                                                                                                                    • Part of subcall function 0027F9F2: _wcslen.LIBCMT ref: 0027F9FD
                                                                                                                                                                                                                                  • GetDriveTypeW.KERNEL32(?,00326BF0,00000061), ref: 002D4743
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                  • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                  • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                  • Opcode ID: 0d9047511ef34a8d7e4176bc70e4dcec853248a227e7a97b127371cf252b31e6
                                                                                                                                                                                                                                  • Instruction ID: 715657d615271080597dedd68a384129fa1e2c3c7676414e86033a1a019286cf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d9047511ef34a8d7e4176bc70e4dcec853248a227e7a97b127371cf252b31e6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43B1E1316283029FC710EF28D891A7AB7E5AFA5764F50491EF49AC7391D730DCA4CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00279BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00279BB2
                                                                                                                                                                                                                                  • DragQueryPoint.SHELL32(?,?), ref: 002F9147
                                                                                                                                                                                                                                    • Part of subcall function 002F7674: ClientToScreen.USER32(?,?), ref: 002F769A
                                                                                                                                                                                                                                    • Part of subcall function 002F7674: GetWindowRect.USER32(?,?), ref: 002F7710
                                                                                                                                                                                                                                    • Part of subcall function 002F7674: PtInRect.USER32(?,?,002F8B89), ref: 002F7720
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 002F91B0
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 002F91BB
                                                                                                                                                                                                                                  • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 002F91DE
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C2,00000001,?), ref: 002F9225
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 002F923E
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 002F9255
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 002F9277
                                                                                                                                                                                                                                  • DragFinish.SHELL32(?), ref: 002F927E
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 002F9371
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                  • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#3
                                                                                                                                                                                                                                  • API String ID: 221274066-3482930507
                                                                                                                                                                                                                                  • Opcode ID: 4143e235483beb0b228562176a19f0cb604da677a4762e55e57b6e185323767d
                                                                                                                                                                                                                                  • Instruction ID: 294034b00bf44f9e7c30ca68d143af76cbb013121203c25579b10b867afe4049
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4143e235483beb0b228562176a19f0cb604da677a4762e55e57b6e185323767d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF618B71118305AFC705DF60DD89EAFBBE8EF88790F10092EF595921A0DB709A99CF52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00331990), ref: 002A2F8D
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00331990), ref: 002A303D
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 002A3081
                                                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 002A308A
                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(00331990,00000000,?,00000000,00000000,00000000), ref: 002A309D
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 002A30A9
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 92e0390367129a9c838ba452e1f08ffe2840f5424e56bfe75af30e88aa6868b2
                                                                                                                                                                                                                                  • Instruction ID: ab26f524221870f2fcdce2fc45c0774321cf219272f7d40e1cf240cf787fe9c1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92e0390367129a9c838ba452e1f08ffe2840f5424e56bfe75af30e88aa6868b2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED710770654206BFEB25CF28DD49FAABF64FF01364F204216F915AA1E0CBB1AD64DB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,?), ref: 002F6DEB
                                                                                                                                                                                                                                    • Part of subcall function 00266B57: _wcslen.LIBCMT ref: 00266B6A
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 002F6E5F
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 002F6E81
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 002F6E94
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 002F6EB5
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00260000,00000000), ref: 002F6EE4
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 002F6EFD
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 002F6F16
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 002F6F1D
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 002F6F35
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 002F6F4D
                                                                                                                                                                                                                                    • Part of subcall function 00279944: GetWindowLongW.USER32(?,000000EB), ref: 00279952
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                  • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                  • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                  • Opcode ID: 731134a033ca16e1d0613055842704094abcb68db21c57f8f6ac2cd8936fc1a9
                                                                                                                                                                                                                                  • Instruction ID: 7af6d5e3b88b615ca04ac5e0db5e61c165215b0b9822a09c32dffcc16585dab1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 731134a033ca16e1d0613055842704094abcb68db21c57f8f6ac2cd8936fc1a9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C717871114249AFDB21CF18D848FBABBE9FB89344F14052DFA8987260C770AD16CB11
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 002DC4B0
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 002DC4C3
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 002DC4D7
                                                                                                                                                                                                                                  • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 002DC4F0
                                                                                                                                                                                                                                  • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 002DC533
                                                                                                                                                                                                                                  • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 002DC549
                                                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 002DC554
                                                                                                                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 002DC584
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 002DC5DC
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 002DC5F0
                                                                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 002DC5FB
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                  • Opcode ID: 89231dfd42bea1cbad1b8de0c850b8b5be7172e65e75fcb3b3e9352c60aa057f
                                                                                                                                                                                                                                  • Instruction ID: 05698deca79a2ae63d6df789b0004bcfefd437f02df99047a9a19c8121124750
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89231dfd42bea1cbad1b8de0c850b8b5be7172e65e75fcb3b3e9352c60aa057f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54515EB151020ABFDB219F60D948ABB7BBCFF08794F60442AF946A6250DB70ED54DB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 002F8592
                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002F85A2
                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002F85AD
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002F85BA
                                                                                                                                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 002F85C8
                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002F85D7
                                                                                                                                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 002F85E0
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002F85E7
                                                                                                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002F85F8
                                                                                                                                                                                                                                  • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,002FFC38,?), ref: 002F8611
                                                                                                                                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 002F8621
                                                                                                                                                                                                                                  • GetObjectW.GDI32(?,00000018,?), ref: 002F8641
                                                                                                                                                                                                                                  • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 002F8671
                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 002F8699
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 002F86AF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3840717409-0
                                                                                                                                                                                                                                  • Opcode ID: d4ba291dc081b6fea014181b3d4c201ba0cf4e41988e9ec9a840926d9c08840b
                                                                                                                                                                                                                                  • Instruction ID: ac03f084643cdc0a9b13cf9fa5a5e2ab8a527db3acabbd5462045f64c9a1c9d2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4ba291dc081b6fea014181b3d4c201ba0cf4e41988e9ec9a840926d9c08840b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92411975600209AFDB11DFA5DD4CEBABBBCEF897A1F104068F909E7260DB709911DB20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 002D1502
                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 002D150B
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 002D1517
                                                                                                                                                                                                                                  • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 002D15FB
                                                                                                                                                                                                                                  • VarR8FromDec.OLEAUT32(?,?), ref: 002D1657
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 002D1708
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 002D178C
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 002D17D8
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 002D17E7
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 002D1823
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                  • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                  • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                  • Opcode ID: 0d62c01c7d93957a4481f13ffc85f619c406669143c6db6bfc5373056b0755d0
                                                                                                                                                                                                                                  • Instruction ID: d2a5bf576981d8cac2f82bf5f956ae89a53e110c36e342de63f63037f41b4d61
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d62c01c7d93957a4481f13ffc85f619c406669143c6db6bfc5373056b0755d0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14D10072A20106FBDB10AF65E884B7DB7B5BF45700F608067E446ABA90DBB4DC70DB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,002EB6AE,?,?), ref: 002EC9B5
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: _wcslen.LIBCMT ref: 002EC9F1
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: _wcslen.LIBCMT ref: 002ECA68
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: _wcslen.LIBCMT ref: 002ECA9E
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 002EB6F4
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 002EB772
                                                                                                                                                                                                                                  • RegDeleteValueW.ADVAPI32(?,?), ref: 002EB80A
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 002EB87E
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 002EB89C
                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(advapi32.dll), ref: 002EB8F2
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 002EB904
                                                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 002EB922
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 002EB983
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 002EB994
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                  • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                  • Opcode ID: f993202a02377a4b7cf2b4d90bd3bec4c1983f8b341c490e788ee224a95afd28
                                                                                                                                                                                                                                  • Instruction ID: 2b4be83b8fa1274281f73d310e186df3e073eaeb2282d5413b4a098c9cbd5783
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f993202a02377a4b7cf2b4d90bd3bec4c1983f8b341c490e788ee224a95afd28
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75C1AD31224282AFD711DF15C494F2ABBE5BF84318F64849CE49A4B7A2CB71EC95CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 002E25D8
                                                                                                                                                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 002E25E8
                                                                                                                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 002E25F4
                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 002E2601
                                                                                                                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 002E266D
                                                                                                                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 002E26AC
                                                                                                                                                                                                                                  • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 002E26D0
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 002E26D8
                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 002E26E1
                                                                                                                                                                                                                                  • DeleteDC.GDI32(?), ref: 002E26E8
                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 002E26F3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                  • String ID: (
                                                                                                                                                                                                                                  • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                  • Opcode ID: ced773404f5b155c457cef54f3992e339cad0baf7b600937b1193c747c4175d5
                                                                                                                                                                                                                                  • Instruction ID: 119f25438b81930bc046802667447c1307661cc9d139a0875174c26345c2af6e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ced773404f5b155c457cef54f3992e339cad0baf7b600937b1193c747c4175d5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7161E375D10219EFCF04CFA8D984EAEBBB9FF48310F208529E95AA7250D770A955CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ___free_lconv_mon.LIBCMT ref: 0029DAA1
                                                                                                                                                                                                                                    • Part of subcall function 0029D63C: _free.LIBCMT ref: 0029D659
                                                                                                                                                                                                                                    • Part of subcall function 0029D63C: _free.LIBCMT ref: 0029D66B
                                                                                                                                                                                                                                    • Part of subcall function 0029D63C: _free.LIBCMT ref: 0029D67D
                                                                                                                                                                                                                                    • Part of subcall function 0029D63C: _free.LIBCMT ref: 0029D68F
                                                                                                                                                                                                                                    • Part of subcall function 0029D63C: _free.LIBCMT ref: 0029D6A1
                                                                                                                                                                                                                                    • Part of subcall function 0029D63C: _free.LIBCMT ref: 0029D6B3
                                                                                                                                                                                                                                    • Part of subcall function 0029D63C: _free.LIBCMT ref: 0029D6C5
                                                                                                                                                                                                                                    • Part of subcall function 0029D63C: _free.LIBCMT ref: 0029D6D7
                                                                                                                                                                                                                                    • Part of subcall function 0029D63C: _free.LIBCMT ref: 0029D6E9
                                                                                                                                                                                                                                    • Part of subcall function 0029D63C: _free.LIBCMT ref: 0029D6FB
                                                                                                                                                                                                                                    • Part of subcall function 0029D63C: _free.LIBCMT ref: 0029D70D
                                                                                                                                                                                                                                    • Part of subcall function 0029D63C: _free.LIBCMT ref: 0029D71F
                                                                                                                                                                                                                                    • Part of subcall function 0029D63C: _free.LIBCMT ref: 0029D731
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029DA96
                                                                                                                                                                                                                                    • Part of subcall function 002929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0029D7D1,00000000,00000000,00000000,00000000,?,0029D7F8,00000000,00000007,00000000,?,0029DBF5,00000000), ref: 002929DE
                                                                                                                                                                                                                                    • Part of subcall function 002929C8: GetLastError.KERNEL32(00000000,?,0029D7D1,00000000,00000000,00000000,00000000,?,0029D7F8,00000000,00000007,00000000,?,0029DBF5,00000000,00000000), ref: 002929F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029DAB8
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029DACD
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029DAD8
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029DAFA
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029DB0D
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029DB1B
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029DB26
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029DB5E
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029DB65
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029DB82
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029DB9A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 161543041-0
                                                                                                                                                                                                                                  • Opcode ID: 857242c58931647addc0295fc7ade0c1802b1ebb6beda26ef622057f0455b7dc
                                                                                                                                                                                                                                  • Instruction ID: d6a356aaa78e869ce49f0ce509c3f71961443cc160772c2c70f5a64ad03df357
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 857242c58931647addc0295fc7ade0c1802b1ebb6beda26ef622057f0455b7dc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7315A31664206EFEF22AE39E845B5AB7E9FF10320F615419E448D7191DE31AC64AB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 002C369C
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002C36A7
                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 002C3797
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 002C380C
                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 002C385D
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 002C3882
                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 002C38A0
                                                                                                                                                                                                                                  • ScreenToClient.USER32(00000000), ref: 002C38A7
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 002C3921
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 002C395D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                  • String ID: %s%u
                                                                                                                                                                                                                                  • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                  • Opcode ID: d0f9c8ceb3022a03494b87b34898f512078b776ec12c4b5cf324518a58bd50bd
                                                                                                                                                                                                                                  • Instruction ID: d01bf04bb0f787dbe28ab71c7329a08ae50684683459e0d9b42a1915632d8903
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0f9c8ceb3022a03494b87b34898f512078b776ec12c4b5cf324518a58bd50bd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7791AF71214607AFD719DF24C885FAAF7A8FF44354F108A2DF999C2190DB30AA69CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 002C4994
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 002C49DA
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002C49EB
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,00000000), ref: 002C49F7
                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 002C4A2C
                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 002C4A64
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 002C4A9D
                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 002C4AE6
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 002C4B20
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 002C4B8B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                  • String ID: ThumbnailClass
                                                                                                                                                                                                                                  • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                  • Opcode ID: d9827eee520b2a7019c94b13fd32d54ef67a1bc7d69c4200ec9dc382c6c4300e
                                                                                                                                                                                                                                  • Instruction ID: e3e64a086d29932fd18d646c83473c7bcd6d5a331de2e9ebbf1e3efa4a3ab6eb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9827eee520b2a7019c94b13fd32d54ef67a1bc7d69c4200ec9dc382c6c4300e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D91CE7142820A9BDB04EF10C9A4FAB77A8FF84354F04466EFD859A095DB30ED65CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00279BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00279BB2
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 002F8D5A
                                                                                                                                                                                                                                  • GetFocus.USER32 ref: 002F8D6A
                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(00000000), ref: 002F8D75
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 002F8E1D
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 002F8ECF
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(?), ref: 002F8EEC
                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,00000000), ref: 002F8EFC
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 002F8F2E
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 002F8F70
                                                                                                                                                                                                                                  • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 002F8FA1
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                  • Opcode ID: be82ad035aa5993397e3cb4fe098a6971790f431e33fb31b22739cb0e9cd23e3
                                                                                                                                                                                                                                  • Instruction ID: 7cb0bec8af4d42c9b1b55930ec25a789811aaaecf22dd352c8482f5cce1c17a0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be82ad035aa5993397e3cb4fe098a6971790f431e33fb31b22739cb0e9cd23e3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7581C07151830A9FD710CF24D984A7BFBE9FF88394F100629FA8597291DB70D910CBA2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetFileVersionInfoSizeW.VERSION(?,?), ref: 002CDC20
                                                                                                                                                                                                                                  • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 002CDC46
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002CDC50
                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 002CDCA0
                                                                                                                                                                                                                                  • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 002CDCBC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                  • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                  • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                  • Opcode ID: 394f066ae84cc25a73fb72c035942903b0febcc9892f953c20ef3f0cd3c70cff
                                                                                                                                                                                                                                  • Instruction ID: 3bc71c54bd39cc121ea64135ca1ef6dca1fef8cd390e48262a69e0bfe9a13b03
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 394f066ae84cc25a73fb72c035942903b0febcc9892f953c20ef3f0cd3c70cff
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 464144369242097BDB04BB20DC03FFF77ACEF46760F240079F905A20C2EA7099209BA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 002ECC64
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 002ECC8D
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 002ECD48
                                                                                                                                                                                                                                    • Part of subcall function 002ECC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 002ECCAA
                                                                                                                                                                                                                                    • Part of subcall function 002ECC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 002ECCBD
                                                                                                                                                                                                                                    • Part of subcall function 002ECC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 002ECCCF
                                                                                                                                                                                                                                    • Part of subcall function 002ECC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 002ECD05
                                                                                                                                                                                                                                    • Part of subcall function 002ECC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 002ECD28
                                                                                                                                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 002ECCF3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                  • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                  • Opcode ID: 1bcbe2b01a50b33c3a28a5e6a6b033420385182705fa289dc29ce270c45c12d8
                                                                                                                                                                                                                                  • Instruction ID: f294eedff3945bcab4183d4dfe6da00c12279cb6594e639b69af0e743310ec2b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bcbe2b01a50b33c3a28a5e6a6b033420385182705fa289dc29ce270c45c12d8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A31807194112DBBD7218F95EC8CEFFBB7CEF05790F200175E905E2240DA709A46DAA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 002D3D40
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002D3D6D
                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 002D3D9D
                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 002D3DBE
                                                                                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?), ref: 002D3DCE
                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 002D3E55
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 002D3E60
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 002D3E6B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                  • String ID: :$\$\??\%s
                                                                                                                                                                                                                                  • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                  • Opcode ID: 3531889e1de37b8ed36ad6831eb03a34bbf17e5542f0792da335b74c447bb417
                                                                                                                                                                                                                                  • Instruction ID: 528d006f8bde768656ded24608dc29bfdfda237cecbc1ae21b6face188f5a4a4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3531889e1de37b8ed36ad6831eb03a34bbf17e5542f0792da335b74c447bb417
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB319F7591020AAADB20EFA0EC49FEB37B9EF89750F1040B6F509D2191E7709B54CF25
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • timeGetTime.WINMM ref: 002CE6B4
                                                                                                                                                                                                                                    • Part of subcall function 0027E551: timeGetTime.WINMM(?,?,002CE6D4), ref: 0027E555
                                                                                                                                                                                                                                  • Sleep.KERNEL32(0000000A), ref: 002CE6E1
                                                                                                                                                                                                                                  • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 002CE705
                                                                                                                                                                                                                                  • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 002CE727
                                                                                                                                                                                                                                  • SetActiveWindow.USER32 ref: 002CE746
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 002CE754
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 002CE773
                                                                                                                                                                                                                                  • Sleep.KERNEL32(000000FA), ref: 002CE77E
                                                                                                                                                                                                                                  • IsWindow.USER32 ref: 002CE78A
                                                                                                                                                                                                                                  • EndDialog.USER32(00000000), ref: 002CE79B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                  • String ID: BUTTON
                                                                                                                                                                                                                                  • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                  • Opcode ID: c7cacfc3084341083813745a1f8512aee6028546b296d27f82f97405ddd70e5f
                                                                                                                                                                                                                                  • Instruction ID: 5ff113fd73fa654bcfa7f50db65785c4710e807945bd9cf81f1218a294d0bf71
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7cacfc3084341083813745a1f8512aee6028546b296d27f82f97405ddd70e5f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B219FB1220609AFEF029F21FDCEF367B6DEB54398F211538F405811A1DBB1AC24CA24
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 002CEA5D
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 002CEA73
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 002CEA84
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 002CEA96
                                                                                                                                                                                                                                  • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 002CEAA7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: SendString$_wcslen
                                                                                                                                                                                                                                  • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                  • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                  • Opcode ID: 9b793184e01a3cc26cac40c4415573292327247159f77e0e2fc1152212e5cb40
                                                                                                                                                                                                                                  • Instruction ID: 02d3bdbcbd6d9ddebce13939cb88fcf0d5385e667c8ae1ae795e0266f317075c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b793184e01a3cc26cac40c4415573292327247159f77e0e2fc1152212e5cb40
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 531137316A02697DD711E761ED4BEFF6A7CEFD1B40F400529B411A20D1DF705995C9B0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 002C5CE2
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 002C5CFB
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 002C5D59
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 002C5D69
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 002C5D7B
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 002C5DCF
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 002C5DDD
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 002C5DEF
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 002C5E31
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 002C5E44
                                                                                                                                                                                                                                  • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 002C5E5A
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 002C5E67
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3096461208-0
                                                                                                                                                                                                                                  • Opcode ID: 707900fc681cb9f4f07d4a83a8f511b531362559905fcd6d8fa995b0e08b4aed
                                                                                                                                                                                                                                  • Instruction ID: 31c85249b226ad169765e34f8bbec196eaca596f9f979470085e72e434d98c39
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 707900fc681cb9f4f07d4a83a8f511b531362559905fcd6d8fa995b0e08b4aed
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7511270A10619AFDF14DF68DD89EAEBBB9EF48350F108229F515E6290D770ED50CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00278F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00278BE8,?,00000000,?,?,?,?,00278BBA,00000000,?), ref: 00278FC5
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 00278C81
                                                                                                                                                                                                                                  • KillTimer.USER32(00000000,?,?,?,?,00278BBA,00000000,?), ref: 00278D1B
                                                                                                                                                                                                                                  • DestroyAcceleratorTable.USER32(00000000), ref: 002B6973
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00278BBA,00000000,?), ref: 002B69A1
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00278BBA,00000000,?), ref: 002B69B8
                                                                                                                                                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00278BBA,00000000), ref: 002B69D4
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 002B69E6
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 641708696-0
                                                                                                                                                                                                                                  • Opcode ID: b9f4b52b77bec925971e8f625c59b35cbee010768b1e1666159745d3c3948d3f
                                                                                                                                                                                                                                  • Instruction ID: 4aa6599a5fb5d4ce27179d9465a1871139019a0693214cec5d29d3eaf9010288
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9f4b52b77bec925971e8f625c59b35cbee010768b1e1666159745d3c3948d3f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D61BF31521615DFCB3A9F14DA8CB65B7F1FB40362F24852DE0469B960CB75ACA0CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00279944: GetWindowLongW.USER32(?,000000EB), ref: 00279952
                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00279862
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ColorLongWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 259745315-0
                                                                                                                                                                                                                                  • Opcode ID: 51c3c6357d761693ca9b61d73053253c50ad2e570e91458e42497d5eb506e8aa
                                                                                                                                                                                                                                  • Instruction ID: 2d7f5e544a963baa1323f8f5c836ddfbf8ca94d572cfb7f64b1ad9080e90d85f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51c3c6357d761693ca9b61d73053253c50ad2e570e91458e42497d5eb506e8aa
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B41F7311157059FDB209F38EC88BBA3765EB47370F248655F9AA872E1C7319CA1DB11
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: .(
                                                                                                                                                                                                                                  • API String ID: 0-2618553908
                                                                                                                                                                                                                                  • Opcode ID: a7131d1ba7b1fd2f9330ef1e00f8809473847642378ade7f7ad1530a230a680c
                                                                                                                                                                                                                                  • Instruction ID: bdc2545d20d94c8b43c36473f28059190c5ddd26b8e8cfa6a1005b5947c96ff3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7131d1ba7b1fd2f9330ef1e00f8809473847642378ade7f7ad1530a230a680c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3C1E575D2424AAFDF11EFACC845BADBBB4BF0A320F184059F814A7292C7719991CF61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,002AF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 002C9717
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,002AF7F8,00000001), ref: 002C9720
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,002AF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 002C9742
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,002AF7F8,00000001), ref: 002C9745
                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 002C9866
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                  • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                  • Opcode ID: da96d68fb5e1436c27c13a201d123391de1f2640a73741257e520b6237068507
                                                                                                                                                                                                                                  • Instruction ID: 231dc83dffa94391540cf0c9ddbd3efd9bf0c89725ca1b82599358ffe1b5eac6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da96d68fb5e1436c27c13a201d123391de1f2640a73741257e520b6237068507
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1413F72810219AACB05FBE0DE46EEEB37CAF55740F200165F50572191EE356FA8CF61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00266B57: _wcslen.LIBCMT ref: 00266B6A
                                                                                                                                                                                                                                  • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 002C07A2
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 002C07BE
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 002C07DA
                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 002C0804
                                                                                                                                                                                                                                  • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 002C082C
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 002C0837
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 002C083C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                  • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                  • API String ID: 323675364-22481851
                                                                                                                                                                                                                                  • Opcode ID: 713734a7c901298a2aa75539a49435d8a7154c0935510b25e32ac6692bf50352
                                                                                                                                                                                                                                  • Instruction ID: 9942d5c03bb1ae53e1181a29cab2ea1f33bf8ce3a49067f0a72c3109470549de
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 713734a7c901298a2aa75539a49435d8a7154c0935510b25e32ac6692bf50352
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6141E472820229EADB15EFA4DC95DEDB778AF04750B144169E905B3161EB309EA4CFA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 002E3C5C
                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 002E3C8A
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 002E3C94
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002E3D2D
                                                                                                                                                                                                                                  • GetRunningObjectTable.OLE32(00000000,?), ref: 002E3DB1
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001,00000029), ref: 002E3ED5
                                                                                                                                                                                                                                  • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 002E3F0E
                                                                                                                                                                                                                                  • CoGetObject.OLE32(?,00000000,002FFB98,?), ref: 002E3F2D
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 002E3F40
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 002E3FC4
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 002E3FD8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 429561992-0
                                                                                                                                                                                                                                  • Opcode ID: 249b85402b076d39c614dcfec391abfa370dc6549eecd6432b50d6fd3d8ec1a5
                                                                                                                                                                                                                                  • Instruction ID: 1bb32e561d8f742d79a2723450abe51491ed403f260078a8ac002a50c60b16d4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 249b85402b076d39c614dcfec391abfa370dc6549eecd6432b50d6fd3d8ec1a5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9C175716283459FD700DF29C88892BB7E8FF89749F50492DF88A9B210DB30EE55CB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 002D7AF3
                                                                                                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 002D7B8F
                                                                                                                                                                                                                                  • SHGetDesktopFolder.SHELL32(?), ref: 002D7BA3
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(002FFD08,00000000,00000001,00326E6C,?), ref: 002D7BEF
                                                                                                                                                                                                                                  • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 002D7C74
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?,?), ref: 002D7CCC
                                                                                                                                                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 002D7D57
                                                                                                                                                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 002D7D7A
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 002D7D81
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 002D7DD6
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 002D7DDC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2762341140-0
                                                                                                                                                                                                                                  • Opcode ID: c1cca60bc1f412fb10ba4990b4caf73e464342f47ed340bd174ceb344b43b6de
                                                                                                                                                                                                                                  • Instruction ID: 86103d707b820c495a67cebe7ea5ae14091cddb1545a2b7485d1163ceb338234
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1cca60bc1f412fb10ba4990b4caf73e464342f47ed340bd174ceb344b43b6de
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06C12A75A14109AFCB14DF64C888DAEBBB9FF48314B1484AAE816DB361D730ED91CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 002F5504
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 002F5515
                                                                                                                                                                                                                                  • CharNextW.USER32(00000158), ref: 002F5544
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 002F5585
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 002F559B
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 002F55AC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1350042424-0
                                                                                                                                                                                                                                  • Opcode ID: 31c60a14f10f9f9d7555f77d667cad76752eeca0af674203bae4edd3c8cefac7
                                                                                                                                                                                                                                  • Instruction ID: 4369bab723348374e9720ed4b67612ccee17ab8cd67f9aa7ca2799ae1f8a51c7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 31c60a14f10f9f9d7555f77d667cad76752eeca0af674203bae4edd3c8cefac7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6361A13092462DABDF149F50CD84DFEBBB9EB057A0F104165F725A6290D7B48AA0DB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 002BFAAF
                                                                                                                                                                                                                                  • SafeArrayAllocData.OLEAUT32(?), ref: 002BFB08
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 002BFB1A
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 002BFB3A
                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 002BFB8D
                                                                                                                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 002BFBA1
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 002BFBB6
                                                                                                                                                                                                                                  • SafeArrayDestroyData.OLEAUT32(?), ref: 002BFBC3
                                                                                                                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 002BFBCC
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 002BFBDE
                                                                                                                                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 002BFBE9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2706829360-0
                                                                                                                                                                                                                                  • Opcode ID: 7a39d79e98f64b5d654577afbeb17a7b353e3794f1d24807e908612f6a65a1de
                                                                                                                                                                                                                                  • Instruction ID: d5c5a31cbbad008ec50f4417d5c07cb46897d26cf4668a1b0b69b3186d219dc8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a39d79e98f64b5d654577afbeb17a7b353e3794f1d24807e908612f6a65a1de
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A418E34A102199FCB00DF64DD589FEBBB9EF08394F108479E945A7261DB30A955CFA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 002C9CA1
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 002C9D22
                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A0), ref: 002C9D3D
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 002C9D57
                                                                                                                                                                                                                                  • GetKeyState.USER32(000000A1), ref: 002C9D6C
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 002C9D84
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000011), ref: 002C9D96
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 002C9DAE
                                                                                                                                                                                                                                  • GetKeyState.USER32(00000012), ref: 002C9DC0
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 002C9DD8
                                                                                                                                                                                                                                  • GetKeyState.USER32(0000005B), ref: 002C9DEA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 541375521-0
                                                                                                                                                                                                                                  • Opcode ID: a3375cdd8d7fb1576480f14a16ab337a9b57606acfd73f24858bbf6b5732b5fb
                                                                                                                                                                                                                                  • Instruction ID: 12c45f4e44c3fe6455dfed7c5a27d2ae5bddaeda9af44e9178f13a0727fd0d58
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3375cdd8d7fb1576480f14a16ab337a9b57606acfd73f24858bbf6b5732b5fb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D411B305147CB69FF309F64940CBB5BEA0AF25344F44425FD9C3661C2DBA55AE4C791
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • WSAStartup.WSOCK32(00000101,?), ref: 002E05BC
                                                                                                                                                                                                                                  • inet_addr.WSOCK32(?), ref: 002E061C
                                                                                                                                                                                                                                  • gethostbyname.WSOCK32(?), ref: 002E0628
                                                                                                                                                                                                                                  • IcmpCreateFile.IPHLPAPI ref: 002E0636
                                                                                                                                                                                                                                  • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 002E06C6
                                                                                                                                                                                                                                  • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 002E06E5
                                                                                                                                                                                                                                  • IcmpCloseHandle.IPHLPAPI(?), ref: 002E07B9
                                                                                                                                                                                                                                  • WSACleanup.WSOCK32 ref: 002E07BF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                  • String ID: Ping
                                                                                                                                                                                                                                  • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                  • Opcode ID: e308790c9fb055b7714f6a9e28193e6bd855bc415a9a2ddd5dc662f57da3080b
                                                                                                                                                                                                                                  • Instruction ID: 47bf6c303010c9358cae13f1e40bf5bc4e6f5de47994b2227da9076cadb0de97
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e308790c9fb055b7714f6a9e28193e6bd855bc415a9a2ddd5dc662f57da3080b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3191BF345282429FD320DF16D5C8F1ABBE4AF44318F5485A9F4698B7A2C7B0EC92CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                  • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                  • API String ID: 707087890-567219261
                                                                                                                                                                                                                                  • Opcode ID: 3550be5abaa52671184130c15f3da17c37060860457b38c84f25547e2fa283cc
                                                                                                                                                                                                                                  • Instruction ID: be22009ad9c6b42f366cb7a0c2e17454e766b30cbc1064a52913e6be82d62b6c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3550be5abaa52671184130c15f3da17c37060860457b38c84f25547e2fa283cc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0651C531A601579BCF14DF69C9408BEB3A5BF65310BA44229F499E72C4DF30DD60CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CoInitialize.OLE32 ref: 002E3774
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 002E377F
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000017,002FFB78,?), ref: 002E37D9
                                                                                                                                                                                                                                  • IIDFromString.OLE32(?,?), ref: 002E384C
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 002E38E4
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 002E3936
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                  • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                  • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                  • Opcode ID: d5c471cd37710c02e9b447efe76d38b4715b29ed1235510ffc29ad0c8c4fca78
                                                                                                                                                                                                                                  • Instruction ID: 82909778a6408345363068854ea33921c8588bfc70e5e50860f46a81bcd34e15
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5c471cd37710c02e9b447efe76d38b4715b29ed1235510ffc29ad0c8c4fca78
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA61FF70268341AFD310DF16D888F6ABBE8EF49755F50081DF8859B291C770EE58CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00279BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00279BB2
                                                                                                                                                                                                                                    • Part of subcall function 0027912D: GetCursorPos.USER32(?), ref: 00279141
                                                                                                                                                                                                                                    • Part of subcall function 0027912D: ScreenToClient.USER32(00000000,?), ref: 0027915E
                                                                                                                                                                                                                                    • Part of subcall function 0027912D: GetAsyncKeyState.USER32(00000001), ref: 00279183
                                                                                                                                                                                                                                    • Part of subcall function 0027912D: GetAsyncKeyState.USER32(00000002), ref: 0027919D
                                                                                                                                                                                                                                  • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 002F8B6B
                                                                                                                                                                                                                                  • ImageList_EndDrag.COMCTL32 ref: 002F8B71
                                                                                                                                                                                                                                  • ReleaseCapture.USER32 ref: 002F8B77
                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,00000000), ref: 002F8C12
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 002F8C25
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 002F8CFF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                  • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#3
                                                                                                                                                                                                                                  • API String ID: 1924731296-3277278523
                                                                                                                                                                                                                                  • Opcode ID: 1a63735778adc67d0e45c705520ca0311da6a994b4dbe715ecebf027ecef6246
                                                                                                                                                                                                                                  • Instruction ID: cecc33c115599a5b58e257e3324707633764622452a00411394328ff527c605c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1a63735778adc67d0e45c705520ca0311da6a994b4dbe715ecebf027ecef6246
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38518C71114208AFD704DF14DD99BBAB7E8FB88750F100529FA56972A1CB709964CB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 002D33CF
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 002D33F0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                  • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                  • Opcode ID: 29c2f355bd266c54805a52370eda964b6d3c3a44f0239c3d9f8be83883eedc30
                                                                                                                                                                                                                                  • Instruction ID: c753eaa0cad6fb36e285208a926bc654b8ad801d0f7a49063e9587c487eb7c32
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29c2f355bd266c54805a52370eda964b6d3c3a44f0239c3d9f8be83883eedc30
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35519271910209AADF15EBA0DE46EEEB378AF18740F204165F50572191EF312FB8DF61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                  • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                  • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                  • Opcode ID: 13048a35c352a4e46415b6c4998d56a158d6f33d0c766d1168698995f0337c48
                                                                                                                                                                                                                                  • Instruction ID: 84380147cd73e80ac3595f1cff8e55b45ac32096554a00932d006a9c930d614f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13048a35c352a4e46415b6c4998d56a158d6f33d0c766d1168698995f0337c48
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D41D632A210279BCB216F7DC892ABEB7A9AF60754F34432DE425D7284E731CD91C790
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 002D53A0
                                                                                                                                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 002D5416
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 002D5420
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,READY), ref: 002D54A7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                  • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                  • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                  • Opcode ID: 6cc3f997c14aea84a30f0b191124d1eaeafb1c6b3e594efbf8d51008b0194970
                                                                                                                                                                                                                                  • Instruction ID: ae2d08aa0dcd3aa540138cde46221f40869c8fde61ff558606aeb44b56dcf2bf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6cc3f997c14aea84a30f0b191124d1eaeafb1c6b3e594efbf8d51008b0194970
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5431F435A105199FC710DF68D585BAABBF4FF04305F14806AE405CB392DBB0DDA2CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateMenu.USER32 ref: 002F3C79
                                                                                                                                                                                                                                  • SetMenu.USER32(?,00000000), ref: 002F3C88
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 002F3D10
                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 002F3D24
                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 002F3D2E
                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 002F3D5B
                                                                                                                                                                                                                                  • DrawMenuBar.USER32 ref: 002F3D63
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                  • String ID: 0$F
                                                                                                                                                                                                                                  • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                  • Opcode ID: 0b3f3fc374c8d78da1155b77c676b366a32b8bf709783fd5a77ec500b5273cdb
                                                                                                                                                                                                                                  • Instruction ID: 3ae4706ad5468130323e3e00cdec39e1dcff4b755a006eada491b9470b9cf093
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b3f3fc374c8d78da1155b77c676b366a32b8bf709783fd5a77ec500b5273cdb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC417F7561120EEFDB14DF64E884BAAB7B5FF49390F140029FA46A7360D770AA24CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 002F3A9D
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 002F3AA0
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 002F3AC7
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 002F3AEA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 002F3B62
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 002F3BAC
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 002F3BC7
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 002F3BE2
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 002F3BF6
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 002F3C13
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 312131281-0
                                                                                                                                                                                                                                  • Opcode ID: 2235348eb13337afefd36d05d900fb25d5973598d571c74553b8ed1fee41b683
                                                                                                                                                                                                                                  • Instruction ID: 7f6e15f3eeb616a6103a0a306a97c0860cafc4b9a6b90aac174d2320ba92ac18
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2235348eb13337afefd36d05d900fb25d5973598d571c74553b8ed1fee41b683
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72617975910208AFDB11DFA8CC81EFEB7B8EB09754F1000AAFA15E72A1C770AA55DF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 002CB151
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32(00000000,?,?,?,?,?,002CA1E1,?,00000001), ref: 002CB165
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 002CB16C
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,002CA1E1,?,00000001), ref: 002CB17B
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 002CB18D
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,002CA1E1,?,00000001), ref: 002CB1A6
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,002CA1E1,?,00000001), ref: 002CB1B8
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,002CA1E1,?,00000001), ref: 002CB1FD
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,002CA1E1,?,00000001), ref: 002CB212
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,002CA1E1,?,00000001), ref: 002CB21D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2156557900-0
                                                                                                                                                                                                                                  • Opcode ID: d23a687d5c1c4b8b4602d757e7930efcc6f6c8bfc675aeb00b3662549f5589b0
                                                                                                                                                                                                                                  • Instruction ID: 9254a66aa2f81cff31808d0b841f82196408346d6ee668c4a1da49bb5eb18475
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d23a687d5c1c4b8b4602d757e7930efcc6f6c8bfc675aeb00b3662549f5589b0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F31B171520209BFDB269F24ED8AFBD7BADBB51361F208128F906D6190D7B89D40CF61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292C94
                                                                                                                                                                                                                                    • Part of subcall function 002929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0029D7D1,00000000,00000000,00000000,00000000,?,0029D7F8,00000000,00000007,00000000,?,0029DBF5,00000000), ref: 002929DE
                                                                                                                                                                                                                                    • Part of subcall function 002929C8: GetLastError.KERNEL32(00000000,?,0029D7D1,00000000,00000000,00000000,00000000,?,0029D7F8,00000000,00000007,00000000,?,0029DBF5,00000000,00000000), ref: 002929F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292CA0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292CAB
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292CB6
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292CC1
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292CCC
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292CD7
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292CE2
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292CED
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292CFB
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                  • Opcode ID: 8e6aaf90575c646f5a381b707c7ad6f2ba0e302428b08c65edab10f993f2a18f
                                                                                                                                                                                                                                  • Instruction ID: c5288c9f30417542e699ba2af3b2e5f12e5e3003a1f0ad0b49ee98cc9291da71
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e6aaf90575c646f5a381b707c7ad6f2ba0e302428b08c65edab10f993f2a18f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D119376120108FFDF02EF54D882DDD3BA5FF05350F6154A5FA489B222DA31EA649F90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 002D7FAD
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 002D7FC1
                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 002D7FEB
                                                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 002D8005
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 002D8017
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 002D8060
                                                                                                                                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 002D80B0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                  • String ID: *.*
                                                                                                                                                                                                                                  • API String ID: 769691225-438819550
                                                                                                                                                                                                                                  • Opcode ID: f7834b8b19bb7dadc8fd03fddc6fed8fb3c43d998fc63559495f6940a887da83
                                                                                                                                                                                                                                  • Instruction ID: e552d103392ec944cdaf500609d23a971f3b298f6003093bc5ba7abafb864940
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7834b8b19bb7dadc8fd03fddc6fed8fb3c43d998fc63559495f6940a887da83
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB8191715282469BCB20EF14C844ABAB3E8BF88314F54486FF885C7351EB78DD65CB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EB), ref: 00265C7A
                                                                                                                                                                                                                                    • Part of subcall function 00265D0A: GetClientRect.USER32(?,?), ref: 00265D30
                                                                                                                                                                                                                                    • Part of subcall function 00265D0A: GetWindowRect.USER32(?,?), ref: 00265D71
                                                                                                                                                                                                                                    • Part of subcall function 00265D0A: ScreenToClient.USER32(?,?), ref: 00265D99
                                                                                                                                                                                                                                  • GetDC.USER32 ref: 002A46F5
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 002A4708
                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 002A4716
                                                                                                                                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 002A472B
                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 002A4733
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 002A47C4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                                                  • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                  • Opcode ID: 0be613c799688bde3731e883bc49e29f7a72c817d3fc087947ecef828fa82f8e
                                                                                                                                                                                                                                  • Instruction ID: a8e629fe6a8e39d3876ea42fab8a9e6169f747da08b60ec62d44554af6ed76f5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0be613c799688bde3731e883bc49e29f7a72c817d3fc087947ecef828fa82f8e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0271E430410246DFCF21AF64CD84ABABBB5FF8B360F14426AED555A166CBB1C8A1DF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 002D35E4
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                  • LoadStringW.USER32(00332390,?,00000FFF,?), ref: 002D360A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                  • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                  • Opcode ID: 2963879da2c04cd3c9d0a877c3b3fad334e41c855836aa4531cb840e884c7c3d
                                                                                                                                                                                                                                  • Instruction ID: 27fbdc50cdd2c7cf89de15b409e18630cf193560a036c141ffbe758a78707804
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2963879da2c04cd3c9d0a877c3b3fad334e41c855836aa4531cb840e884c7c3d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD51807281020ABBDF15EBA0DD86EEEBB78AF14310F144165F105721A1EB305BE8DFA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 002DC272
                                                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 002DC29A
                                                                                                                                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 002DC2CA
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 002DC322
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 002DC336
                                                                                                                                                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 002DC341
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                  • Opcode ID: 105ec10f9228a97c638dbbf8809e4b33c406a6781948a982b3e2d946128d3414
                                                                                                                                                                                                                                  • Instruction ID: 6dcb868d8930e6a3fd061e3089341e68f12d76f9a038bfc787082fa915961da6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 105ec10f9228a97c638dbbf8809e4b33c406a6781948a982b3e2d946128d3414
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3318DB151020AAFD7219F649D88ABB7BFCEB49790B20852FF48692300DB30DD14DB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,002A3AAF,?,?,Bad directive syntax error,002FCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 002C98BC
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,002A3AAF,?), ref: 002C98C3
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 002C9987
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                  • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                  • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                  • Opcode ID: 52c2db84d2e5580812bcf815fbd0bc3124a2165b022cf75dd584837d3c17cb9c
                                                                                                                                                                                                                                  • Instruction ID: 414c3d798f317f23f8025a26104195840f8d406fa7dd42c6f74e613d559b816d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52c2db84d2e5580812bcf815fbd0bc3124a2165b022cf75dd584837d3c17cb9c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05216D3182021EABCF12EF90DC0AEEE7739BF18704F044469F519620A2EB7196B8DF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetParent.USER32 ref: 002C20AB
                                                                                                                                                                                                                                  • GetClassNameW.USER32(00000000,?,00000100), ref: 002C20C0
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 002C214D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                  • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                  • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                  • Opcode ID: b86522632bcea299318d15cfef34e059694b658d21dd3496e34c0827cc1aaa1a
                                                                                                                                                                                                                                  • Instruction ID: 6bcf5faeebb1cacfe543dc542fc5abdf3183a42db20c22769c8d851fe623dde3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b86522632bcea299318d15cfef34e059694b658d21dd3496e34c0827cc1aaa1a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF110D7A5A8717F6F6057620EC16EF6379CCF14324B30022AFB08A50D2EEF159255E14
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1282221369-0
                                                                                                                                                                                                                                  • Opcode ID: 0e593a1da06cd1a960da28b760d2dad57ac218c891c32e7cc164d30bdc8f1556
                                                                                                                                                                                                                                  • Instruction ID: b17cd5f2d81f645f13479c87fb7604dc879a253120b2b267c6c65e6dbf4651ce
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e593a1da06cd1a960da28b760d2dad57ac218c891c32e7cc164d30bdc8f1556
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01618871924302EFDF26AFB4D8D1A6D7BE9EF05360F24016EF84597281E7319D218B90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 002F5186
                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 002F51C7
                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000005,?,00000000), ref: 002F51CD
                                                                                                                                                                                                                                  • SetFocus.USER32(?,?,00000005,?,00000000), ref: 002F51D1
                                                                                                                                                                                                                                    • Part of subcall function 002F6FBA: DeleteObject.GDI32(00000000), ref: 002F6FE6
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 002F520D
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 002F521A
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 002F524D
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 002F5287
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 002F5296
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3210457359-0
                                                                                                                                                                                                                                  • Opcode ID: e12368f441c88ff879056c371f29a610ac73b1916cff041152e98837bc7aaf4f
                                                                                                                                                                                                                                  • Instruction ID: da3fec23a08b970ff96e4846716d36fe591c288335bd2a3b4c8992a069657eb1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e12368f441c88ff879056c371f29a610ac73b1916cff041152e98837bc7aaf4f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6351873067062DBEEF249F24CC49BF9BB65AF053A1F144221FB19962E0C775A9A0DF40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 002B6890
                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 002B68A9
                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 002B68B9
                                                                                                                                                                                                                                  • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 002B68D1
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 002B68F2
                                                                                                                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00278874,00000000,00000000,00000000,000000FF,00000000), ref: 002B6901
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 002B691E
                                                                                                                                                                                                                                  • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00278874,00000000,00000000,00000000,000000FF,00000000), ref: 002B692D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1268354404-0
                                                                                                                                                                                                                                  • Opcode ID: 519c5058d61d1291a3dc482f0aef9e1706cc959a8101f6039f88773d80992ce0
                                                                                                                                                                                                                                  • Instruction ID: 5d9f6fe6008fe12ede76dd5b84497141d5369481f3cabcb99514be4b3ffaf1db
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 519c5058d61d1291a3dc482f0aef9e1706cc959a8101f6039f88773d80992ce0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28518F7062020AEFDB20CF25CC59FAA77B5FB447A4F108528F95AD72A0DB70E960DB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 002DC182
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 002DC195
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?), ref: 002DC1A9
                                                                                                                                                                                                                                    • Part of subcall function 002DC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 002DC272
                                                                                                                                                                                                                                    • Part of subcall function 002DC253: GetLastError.KERNEL32 ref: 002DC322
                                                                                                                                                                                                                                    • Part of subcall function 002DC253: SetEvent.KERNEL32(?), ref: 002DC336
                                                                                                                                                                                                                                    • Part of subcall function 002DC253: InternetCloseHandle.WININET(00000000), ref: 002DC341
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 337547030-0
                                                                                                                                                                                                                                  • Opcode ID: 37441049f389b00b2873d480964741951d9b5b362e81015c44989b5755029015
                                                                                                                                                                                                                                  • Instruction ID: acebf09c2dcfa1063683a8e1bbd30b26605187f236089b9dc2a7dbf06e4952b8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37441049f389b00b2873d480964741951d9b5b362e81015c44989b5755029015
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA318E71210606AFDB219FA5ED48A76BBF9FF58350B20842EF95A82710D731EC24DF60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002C3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 002C3A57
                                                                                                                                                                                                                                    • Part of subcall function 002C3A3D: GetCurrentThreadId.KERNEL32 ref: 002C3A5E
                                                                                                                                                                                                                                    • Part of subcall function 002C3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002C25B3), ref: 002C3A65
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 002C25BD
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 002C25DB
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 002C25DF
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 002C25E9
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 002C2601
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 002C2605
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 002C260F
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 002C2623
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 002C2627
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2014098862-0
                                                                                                                                                                                                                                  • Opcode ID: 2d5d4c0bab28982c059fc7189823eb592bf421a888c923af1f5c84bc2a045e41
                                                                                                                                                                                                                                  • Instruction ID: 44e7a58eb362663feb8a64f15481fb497b90658eb79de53c9e09b58ecd645aeb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d5d4c0bab28982c059fc7189823eb592bf421a888c923af1f5c84bc2a045e41
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1401D830794218BBFB1067689C8EF6A3F5DDF4EB61F200025F318AE0D1C9F25454CA69
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,002C1449,?,?,00000000), ref: 002C180C
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,002C1449,?,?,00000000), ref: 002C1813
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,002C1449,?,?,00000000), ref: 002C1828
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,002C1449,?,?,00000000), ref: 002C1830
                                                                                                                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,002C1449,?,?,00000000), ref: 002C1833
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,002C1449,?,?,00000000), ref: 002C1843
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(002C1449,00000000,?,002C1449,?,?,00000000), ref: 002C184B
                                                                                                                                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,002C1449,?,?,00000000), ref: 002C184E
                                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,002C1874,00000000,00000000,00000000), ref: 002C1868
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1957940570-0
                                                                                                                                                                                                                                  • Opcode ID: ad7a02de190c81aa6082ddefa6aa6b23a392b82b5e356dab8b404d57d7ae6738
                                                                                                                                                                                                                                  • Instruction ID: edf644ef4aa18722a2225368570872c8d2c0b26edb29accf0d0a0a2a1a3ddcc6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad7a02de190c81aa6082ddefa6aa6b23a392b82b5e356dab8b404d57d7ae6738
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7701BF75240308BFE710AB65ED4DF673B6CEB89B51F104521FA05DB191C6709820DF60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                  • String ID: }}($}}($}}(
                                                                                                                                                                                                                                  • API String ID: 1036877536-243026749
                                                                                                                                                                                                                                  • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                  • Instruction ID: 573b879e86ae823f4296caab3f7f3153f44e0c663f8659de91795feb0531cfaf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BAA16876D303869FEF25EF18C891BAEBBE4EF61350F14416DE5859B281C23489A2CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002CD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 002CD501
                                                                                                                                                                                                                                    • Part of subcall function 002CD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 002CD50F
                                                                                                                                                                                                                                    • Part of subcall function 002CD4DC: CloseHandle.KERNELBASE(00000000), ref: 002CD5DC
                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 002EA16D
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 002EA180
                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 002EA1B3
                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000), ref: 002EA268
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 002EA273
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 002EA2C4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                  • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                  • Opcode ID: 1439bd1de13375cbcc4ef75dcfc084e4cc1928f23da50f329c443848a9dd84f6
                                                                                                                                                                                                                                  • Instruction ID: 970a21167177541b0d9326f131f6e6a88489f69f0a7d322c4da41bcc6b01bef8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1439bd1de13375cbcc4ef75dcfc084e4cc1928f23da50f329c443848a9dd84f6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F619F302642829FD710DF19C494F26BBE1AF44318F54849CE95A8BBA3C772FC95CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 002F3925
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 002F393A
                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 002F3954
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F3999
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,?), ref: 002F39C6
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001061,?,0000000F), ref: 002F39F4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                  • String ID: SysListView32
                                                                                                                                                                                                                                  • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                  • Opcode ID: b485eb05aae3df7c4e1b29bef0bbb034e2215fa7a6f51829c88a53d46a374b5d
                                                                                                                                                                                                                                  • Instruction ID: 773dcc639e49db979908a9b281a9898dcb1fe91a0f41ae0272b68086a0c6ffcb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b485eb05aae3df7c4e1b29bef0bbb034e2215fa7a6f51829c88a53d46a374b5d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D41857191021DABEB21DF64CC49BFAB7A9EF48390F100536F658E7281D7B599A0CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 002CBCFD
                                                                                                                                                                                                                                  • IsMenu.USER32(00000000), ref: 002CBD1D
                                                                                                                                                                                                                                  • CreatePopupMenu.USER32 ref: 002CBD53
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(014860B0), ref: 002CBDA4
                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(014860B0,?,00000001,00000030), ref: 002CBDCC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                  • String ID: 0$2
                                                                                                                                                                                                                                  • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                  • Opcode ID: 72433213a4573bdd75e0c679606627e18914606ae0f08210e459aa2e1fbe74c0
                                                                                                                                                                                                                                  • Instruction ID: a464bebfd0650b1c7e8d8656f97614c868b2a1a647797d5fec16ef2fc0f043ce
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72433213a4573bdd75e0c679606627e18914606ae0f08210e459aa2e1fbe74c0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4751D37061024A9BDF12CFA8D88AFAEBBF8BF45314F24436DE402E7290D7719955CB51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00282D4B
                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00282D53
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00282DE1
                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00282E0C
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00282E61
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                  • String ID: &H($csm
                                                                                                                                                                                                                                  • API String ID: 1170836740-1485831292
                                                                                                                                                                                                                                  • Opcode ID: c80603441e8d756117bd1157452bb1cf35a7f5011869c11da8ed97117185ee67
                                                                                                                                                                                                                                  • Instruction ID: 615fc9e1d7de3f1009fdcd4293c1ac7033fc668bcc126d98834bb30a3c8647bc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c80603441e8d756117bd1157452bb1cf35a7f5011869c11da8ed97117185ee67
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4741D538A22209DBCF10EF68C845A9EBFB4BF44724F148155E8146B3D2D771EA29CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00007F03), ref: 002CC913
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: IconLoad
                                                                                                                                                                                                                                  • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                  • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                  • Opcode ID: 63e841993d8a4571f7d0b90e1bd1e6caf3de740472d72974669e41c643f2da7b
                                                                                                                                                                                                                                  • Instruction ID: d8f63dee2543e5efc97f46f1adc4be46e9caf5d691220da5e6aebb9ec28ed2fa
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63e841993d8a4571f7d0b90e1bd1e6caf3de740472d72974669e41c643f2da7b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20112E356AA317BAA705AB14FC83EFB679CDF15354B30012EF908A62C1D7B09D105764
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                  • String ID: 0.0.0.0
                                                                                                                                                                                                                                  • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                  • Opcode ID: a383737f35cb0fb7ec9cc5e9f18db07b5e2aa55a855f624d8375771c857e2715
                                                                                                                                                                                                                                  • Instruction ID: 481a5557a4ea4ae488986e666af11a5e8d7309dd244ffd3ec49c006947b5de6b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a383737f35cb0fb7ec9cc5e9f18db07b5e2aa55a855f624d8375771c857e2715
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E11E431924119ABCB20BB20ED4AEEE77ACDF15760F11027AF50996091EF718A95CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 952045576-0
                                                                                                                                                                                                                                  • Opcode ID: 55c41b2613f30a918c889d9b1393c5c8cf4764df4536322e72b95404ea9718d4
                                                                                                                                                                                                                                  • Instruction ID: c76d864ebca7a1380d5f4e5492fb854fbe467b939f98edb454b0907cffe7a068
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55c41b2613f30a918c889d9b1393c5c8cf4764df4536322e72b95404ea9718d4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB41D669C2111976CB21FBF4888AECF73ACAF05310F104567E918E31A2FB34E265C7A5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,002B682C,00000004,00000000,00000000), ref: 0027F953
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,002B682C,00000004,00000000,00000000), ref: 002BF3D1
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,002B682C,00000004,00000000,00000000), ref: 002BF454
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ShowWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1268545403-0
                                                                                                                                                                                                                                  • Opcode ID: e603db38b5e92d14b59451845915cf35278dbb708655279c69b04e25d08d3cc0
                                                                                                                                                                                                                                  • Instruction ID: 2103eb9b36bab2f188d96f2773a26a37196e51aecebc846b3634719056699ac5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e603db38b5e92d14b59451845915cf35278dbb708655279c69b04e25d08d3cc0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E41293113C281FAC7F59F2C9F8877ABB95AB45364F14C43CE24F56560D67198A0CB11
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 002F2D1B
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 002F2D23
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 002F2D2E
                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 002F2D3A
                                                                                                                                                                                                                                  • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 002F2D76
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 002F2D87
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,002F5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 002F2DC2
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 002F2DE1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3864802216-0
                                                                                                                                                                                                                                  • Opcode ID: 7c06a7bc334464c18dcf7195402a3aa0433e61469e725810bc11fe6a5325c6a2
                                                                                                                                                                                                                                  • Instruction ID: 69936e2825937308eb36985c1f4636ae1abb45f5dcf96a089d08906642b216c0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c06a7bc334464c18dcf7195402a3aa0433e61469e725810bc11fe6a5325c6a2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4431AD72211218BBEB148F10DC89FFB3BADEF4A7A1F044065FE08DA291C6758C50CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _memcmp
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                                                                                                                  • Opcode ID: b73c6662bff4f045265693f2dcf378194113f5d4cd3ae19d99159dcdc51b9e7f
                                                                                                                                                                                                                                  • Instruction ID: 327072c339fc3cc25ea1357413134ce5f5f2b8c259f966760f07f2f8a6293aa2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b73c6662bff4f045265693f2dcf378194113f5d4cd3ae19d99159dcdc51b9e7f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C210A6167192E77D214A9108E82FBA734CAF12385F640139FE045A5C5F760FDB186E9
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                  • API String ID: 0-572801152
                                                                                                                                                                                                                                  • Opcode ID: b756dd4a3c5e6b98e8b4f8bab984781ccaefed9d4408d373da8aab0b05b64f2f
                                                                                                                                                                                                                                  • Instruction ID: 6f2f086df4c898a8856a977a8ec5277e9a140091978487b857ef7c495b9b25a0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b756dd4a3c5e6b98e8b4f8bab984781ccaefed9d4408d373da8aab0b05b64f2f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FCD10471A6065A9FDF10CF99C880FAEB7B5FF48348F548069E915AB280E370DD51CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,002A17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 002A15CE
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,002A17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 002A1651
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,002A17FB,?,002A17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 002A16E4
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,002A17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 002A16FB
                                                                                                                                                                                                                                    • Part of subcall function 00293820: RtlAllocateHeap.NTDLL(00000000,?,00331444,?,0027FDF5,?,?,0026A976,00000010,00331440,002613FC,?,002613C6,?,00261129), ref: 00293852
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,002A17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 002A1777
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 002A17A2
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 002A17AE
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2829977744-0
                                                                                                                                                                                                                                  • Opcode ID: 91858367ce97b6ecc2c0f49f45cdae73f1481902a3050530462d45ce59615029
                                                                                                                                                                                                                                  • Instruction ID: 41b3c55cd04cc72695a182b6489923db00e9084ed903f75f24214813088af7a6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91858367ce97b6ecc2c0f49f45cdae73f1481902a3050530462d45ce59615029
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2491C471E202169BDF208E64CC81EEEBBB9AF4A720F584559E901E7180DF35CC70CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearInit
                                                                                                                                                                                                                                  • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                  • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                  • Opcode ID: d32de0a1d194bf5fb7a939e352d918a94d6b59797f5a883669ec9458fb40b76c
                                                                                                                                                                                                                                  • Instruction ID: 421ff20a6ef33c01e34e7f7cc2a4f3f072830871ba5445b2a9ce656a8f311e6e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d32de0a1d194bf5fb7a939e352d918a94d6b59797f5a883669ec9458fb40b76c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3191D370A60259AFDF20DFA6CC48FAEBBB8EF46710F108119F505AB280D7709951CFA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 002D125C
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 002D1284
                                                                                                                                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 002D12A8
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002D12D8
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002D135F
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002D13C4
                                                                                                                                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002D1430
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2550207440-0
                                                                                                                                                                                                                                  • Opcode ID: 436f058fbd24e059b7e992f5992fe3d5974cb8ffe46489f9a1c28ab60ae19bc8
                                                                                                                                                                                                                                  • Instruction ID: a9a11bf17b026a5d5890a654f709add5b70d453c5843245d3aa9a569aefe5b70
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 436f058fbd24e059b7e992f5992fe3d5974cb8ffe46489f9a1c28ab60ae19bc8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F91B071A20219AFEB009F98D888BBE77B5FF45325F10402AE900E7791D775AD61CF90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                                                                                                                  • Opcode ID: b7632d339ceb185adedf12a8dc99981ca53b884c2bc79cc29eaaa2095ab5fbfb
                                                                                                                                                                                                                                  • Instruction ID: 66c94d63f30ae10ddc9acf27748b119e0cfaf90ccc7eb3d9f6e887ba8e2a3b8f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7632d339ceb185adedf12a8dc99981ca53b884c2bc79cc29eaaa2095ab5fbfb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8911771D1021AEFCB10CFA9CC88AEEBBB8FF49320F148559E515B7251D774A992CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 002E396B
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 002E3A7A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002E3A8A
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 002E3C1F
                                                                                                                                                                                                                                    • Part of subcall function 002D0CDF: VariantInit.OLEAUT32(00000000), ref: 002D0D1F
                                                                                                                                                                                                                                    • Part of subcall function 002D0CDF: VariantCopy.OLEAUT32(?,?), ref: 002D0D28
                                                                                                                                                                                                                                    • Part of subcall function 002D0CDF: VariantClear.OLEAUT32(?), ref: 002D0D34
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                  • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                  • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                  • Opcode ID: df8fe925d472c980888d7810ddd1762a3a771f6af5f02d138a8d07f66b2ea7a5
                                                                                                                                                                                                                                  • Instruction ID: d5d68762ddb72445a7afedff5386781f8d34bf2fcd6445761617361565ac93ba
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df8fe925d472c980888d7810ddd1762a3a771f6af5f02d138a8d07f66b2ea7a5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC9177746283459FC700EF25C48496AB7E4BF89314F54886EF88A9B351DB30EE55CF92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002C000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,002BFF41,80070057,?,?,?,002C035E), ref: 002C002B
                                                                                                                                                                                                                                    • Part of subcall function 002C000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,002BFF41,80070057,?,?), ref: 002C0046
                                                                                                                                                                                                                                    • Part of subcall function 002C000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,002BFF41,80070057,?,?), ref: 002C0054
                                                                                                                                                                                                                                    • Part of subcall function 002C000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,002BFF41,80070057,?), ref: 002C0064
                                                                                                                                                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 002E4C51
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002E4D59
                                                                                                                                                                                                                                  • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 002E4DCF
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(?), ref: 002E4DDA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                  • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                  • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                  • Opcode ID: 03bd9deceaac3f3c3bdb9e8967a8e232d9648015df074ac8ea17bb79d62e1430
                                                                                                                                                                                                                                  • Instruction ID: d182d2b7b90b666d7cbb47ac5e704fb37a8a96912c6d5511d7d52d1d9afba581
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 03bd9deceaac3f3c3bdb9e8967a8e232d9648015df074ac8ea17bb79d62e1430
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF913671D1025DABDF14EFA5C880AEEB7B8BF08300F60816AE915B7281DB709A54CF60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenu.USER32(?), ref: 002F2183
                                                                                                                                                                                                                                  • GetMenuItemCount.USER32(00000000), ref: 002F21B5
                                                                                                                                                                                                                                  • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 002F21DD
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F2213
                                                                                                                                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 002F224D
                                                                                                                                                                                                                                  • GetSubMenu.USER32(?,?), ref: 002F225B
                                                                                                                                                                                                                                    • Part of subcall function 002C3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 002C3A57
                                                                                                                                                                                                                                    • Part of subcall function 002C3A3D: GetCurrentThreadId.KERNEL32 ref: 002C3A5E
                                                                                                                                                                                                                                    • Part of subcall function 002C3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002C25B3), ref: 002C3A65
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 002F22E3
                                                                                                                                                                                                                                    • Part of subcall function 002CE97B: Sleep.KERNEL32 ref: 002CE9F3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4196846111-0
                                                                                                                                                                                                                                  • Opcode ID: 443760ca340dcafc1af1f4ee832435689f51064fa6e393cf724fbc52ae1597ce
                                                                                                                                                                                                                                  • Instruction ID: e417a32cd71ec5f2c8325ba51f06f0a0e065191c7a830d9bd243ad2f474227a8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 443760ca340dcafc1af1f4ee832435689f51064fa6e393cf724fbc52ae1597ce
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15719F35A20209EFCB10EFA4C845ABEB7B5EF49360F108469E916EB351D734AD55CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsWindow.USER32(01486380), ref: 002F7F37
                                                                                                                                                                                                                                  • IsWindowEnabled.USER32(01486380), ref: 002F7F43
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 002F801E
                                                                                                                                                                                                                                  • SendMessageW.USER32(01486380,000000B0,?,?), ref: 002F8051
                                                                                                                                                                                                                                  • IsDlgButtonChecked.USER32(?,?), ref: 002F8089
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(01486380,000000EC), ref: 002F80AB
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 002F80C3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4072528602-0
                                                                                                                                                                                                                                  • Opcode ID: 4f8c1c9de9d91c5fdcc74a64886a401b7c399357ee7628f02d1d6d762bbfa262
                                                                                                                                                                                                                                  • Instruction ID: f39e50cf5ad7057cd2e021ef097671b27755a68441ed53e569433f700df97f29
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f8c1c9de9d91c5fdcc74a64886a401b7c399357ee7628f02d1d6d762bbfa262
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E471B13461820EAFEB219F54CC84FFAFBB9EF09380F144579EA4597261CB31A865CB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 002CAEF9
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 002CAF0E
                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 002CAF6F
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000010,?), ref: 002CAF9D
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000011,?), ref: 002CAFBC
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,00000012,?), ref: 002CAFFD
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000101,0000005B,?), ref: 002CB020
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                                                                                                                  • Opcode ID: 8df7f91d813348ee08ee17a4de7e2ffb1c167c07ff8eb4e1c5ea56f14abe0831
                                                                                                                                                                                                                                  • Instruction ID: 699e0e0e11b8e2f02c756e1aa60c4372b50e868039329c8ee98c12bec24d9dac
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8df7f91d813348ee08ee17a4de7e2ffb1c167c07ff8eb4e1c5ea56f14abe0831
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5451C5A09247DA3DFB3746348C46FBA7EA95B06308F08868DE1D9458C3C3E99CE4D752
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetParent.USER32(00000000), ref: 002CAD19
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?), ref: 002CAD2E
                                                                                                                                                                                                                                  • SetKeyboardState.USER32(?), ref: 002CAD8F
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 002CADBB
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 002CADD8
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 002CAE17
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 002CAE38
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 87235514-0
                                                                                                                                                                                                                                  • Opcode ID: b102ebbcdf102c6da28bf5cffa216fd1962bc88360713ef6bfac9fdb98ae2aec
                                                                                                                                                                                                                                  • Instruction ID: ee65f697dfdfa6cb3d8bfd07400d8ea85ebdb30f4ec50834dfadfab8c0d2d1bf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b102ebbcdf102c6da28bf5cffa216fd1962bc88360713ef6bfac9fdb98ae2aec
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A5109A09647DA3DFB3747348C46F7A7E985B45308F08869CE1D6468C3C294ECA4D792
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetConsoleCP.KERNEL32(002A3CD6,?,?,?,?,?,?,?,?,00295BA3,?,?,002A3CD6,?,?), ref: 00295470
                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 002954EB
                                                                                                                                                                                                                                  • __fassign.LIBCMT ref: 00295506
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,002A3CD6,00000005,00000000,00000000), ref: 0029552C
                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,002A3CD6,00000000,00295BA3,00000000,?,?,?,?,?,?,?,?,?,00295BA3,?), ref: 0029554B
                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,00295BA3,00000000,?,?,?,?,?,?,?,?,?,00295BA3,?), ref: 00295584
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1324828854-0
                                                                                                                                                                                                                                  • Opcode ID: 4a03c3997126b79dc983e95c1053578f99bc00d616b6b2dc72e2fcf4d62464e5
                                                                                                                                                                                                                                  • Instruction ID: aba516f17367cb125b8ec8def14086b90ec62ad211079ac2ed4e3c18d5acf550
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a03c3997126b79dc983e95c1053578f99bc00d616b6b2dc72e2fcf4d62464e5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D751D3B0A106099FDF11CFA8D885AEEBBF9EF09300F15411AF555E7292D7709A51CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002E304E: inet_addr.WSOCK32(?), ref: 002E307A
                                                                                                                                                                                                                                    • Part of subcall function 002E304E: _wcslen.LIBCMT ref: 002E309B
                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006), ref: 002E1112
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 002E1121
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 002E11C9
                                                                                                                                                                                                                                  • closesocket.WSOCK32(00000000), ref: 002E11F9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2675159561-0
                                                                                                                                                                                                                                  • Opcode ID: 907a57e51ca1114e1a42c9d1f106ebd704c35f7de90670dfcff363c02db10d1a
                                                                                                                                                                                                                                  • Instruction ID: e111c83220d70619ff003b365782757b1335db96ea132acb54aa66aef9776da7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 907a57e51ca1114e1a42c9d1f106ebd704c35f7de90670dfcff363c02db10d1a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D411431210249AFDB109F55D888BA9B7E9EF44364F648069FD0A9F291C770ADA1CFA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002CDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,002CCF22,?), ref: 002CDDFD
                                                                                                                                                                                                                                    • Part of subcall function 002CDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,002CCF22,?), ref: 002CDE16
                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 002CCF45
                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 002CCF7F
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002CD005
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002CD01B
                                                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?), ref: 002CD061
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                  • String ID: \*.*
                                                                                                                                                                                                                                  • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                  • Opcode ID: 743e2754ec5b80e1eb453791b40942908d11b663bb463dc8c51a9101624c550e
                                                                                                                                                                                                                                  • Instruction ID: 6f66a86f94afa1c7b829691baeba36cfedacb2d0a3bb2b3cad5d6c34ef0fddad
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 743e2754ec5b80e1eb453791b40942908d11b663bb463dc8c51a9101624c550e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D64165758552195FDF12EFA4D981FDDB7B8AF08380F1001EEE509EB142EA34AA94CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 002F2E1C
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 002F2E4F
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 002F2E84
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 002F2EB6
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 002F2EE0
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 002F2EF1
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 002F2F0B
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2178440468-0
                                                                                                                                                                                                                                  • Opcode ID: 1eb4b54fa4cd8f0e8dbbe76655d0ee30ddaa16e98655fa5e00e56ef022034ee3
                                                                                                                                                                                                                                  • Instruction ID: 81d6db090569d4330a20e0dc1bfa0e23b12d42fc5d113f10e149748e0ac5dc1f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1eb4b54fa4cd8f0e8dbbe76655d0ee30ddaa16e98655fa5e00e56ef022034ee3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6310530654159DFEB218F18DD98F6577A4EB8A7A0F250174FA00DF2B2CB61B858DB40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 002C7769
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 002C778F
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 002C7792
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 002C77B0
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 002C77B9
                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 002C77DE
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 002C77EC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                                                                                                                  • Opcode ID: 2994d718baa0df6bac0021b539262c603bbe1dc5196f5bd319dd45948dcaf60b
                                                                                                                                                                                                                                  • Instruction ID: 053dcf9baa0b0131e4fc3339cb09550cf7365a8e7d5719b738277ced072fc01e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2994d718baa0df6bac0021b539262c603bbe1dc5196f5bd319dd45948dcaf60b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B521A17661821DAFDB10EFA8DD88DBBB3ACEB093A47108129B914DB150D670DC59CF64
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 002C7842
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 002C7868
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 002C786B
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32 ref: 002C788C
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32 ref: 002C7895
                                                                                                                                                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 002C78AF
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 002C78BD
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3761583154-0
                                                                                                                                                                                                                                  • Opcode ID: b6bbc12351b17a124799971ce6f600b80c6b3fdb74f7e04322def615f81b46b2
                                                                                                                                                                                                                                  • Instruction ID: 5d9e7014a14ae0dfdcd907f9b12e87b6f8bda1fe7b9ac99188a68173c250be72
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6bbc12351b17a124799971ce6f600b80c6b3fdb74f7e04322def615f81b46b2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B217431618109AFDB10AFA8DC8DEBA77ECEB097607108229FA15CB2A1D670DC51DF64
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(0000000C), ref: 002D04F2
                                                                                                                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 002D052E
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                                                                                                                  • String ID: nul
                                                                                                                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                  • Opcode ID: 96859769bdd60437a95b504197b6b30787dc07da9c9f00edb6ede696023076ec
                                                                                                                                                                                                                                  • Instruction ID: cea92e42f6061368bb61978822d88ecad144850547c2c7056034c7496e9fc1c9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96859769bdd60437a95b504197b6b30787dc07da9c9f00edb6ede696023076ec
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D217175910306DBDB209F29F889B9A77A4BF44764F604A2AECA1D72F0D7709D64CF20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 002D05C6
                                                                                                                                                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 002D0601
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateHandlePipe
                                                                                                                                                                                                                                  • String ID: nul
                                                                                                                                                                                                                                  • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                  • Opcode ID: 0d413f23487390a321bc15297ec06b4c1cb7bcaf10342cc469946d696f896c76
                                                                                                                                                                                                                                  • Instruction ID: 02ead4e8eeee8722efce0d5740dcba282eaf708863c3393d22f8e0c647877a3e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d413f23487390a321bc15297ec06b4c1cb7bcaf10342cc469946d696f896c76
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B92130755102069BDB209F699884BAA77A8AF95770F200A5AE8A1E73E0D6B0DD70CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0026600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0026604C
                                                                                                                                                                                                                                    • Part of subcall function 0026600E: GetStockObject.GDI32(00000011), ref: 00266060
                                                                                                                                                                                                                                    • Part of subcall function 0026600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0026606A
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 002F4112
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 002F411F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 002F412A
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 002F4139
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 002F4145
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                  • String ID: Msctls_Progress32
                                                                                                                                                                                                                                  • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                  • Opcode ID: 14cbdd297dd31eccd4fee05788adfabe0fb6644f3c9f327c0da0899aae8b573e
                                                                                                                                                                                                                                  • Instruction ID: 46ae88456555cf518351d3b5dddebe5144a526d33ebe53520fd3f3de51086a4f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14cbdd297dd31eccd4fee05788adfabe0fb6644f3c9f327c0da0899aae8b573e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 771151B115011D7EEB119E64CC85EE7BF5DEF08798F114121BB18A6150C6729C61DBA4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0029D7A3: _free.LIBCMT ref: 0029D7CC
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029D82D
                                                                                                                                                                                                                                    • Part of subcall function 002929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0029D7D1,00000000,00000000,00000000,00000000,?,0029D7F8,00000000,00000007,00000000,?,0029DBF5,00000000), ref: 002929DE
                                                                                                                                                                                                                                    • Part of subcall function 002929C8: GetLastError.KERNEL32(00000000,?,0029D7D1,00000000,00000000,00000000,00000000,?,0029D7F8,00000000,00000007,00000000,?,0029DBF5,00000000,00000000), ref: 002929F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029D838
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029D843
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029D897
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029D8A2
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029D8AD
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029D8B8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                  • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                  • Instruction ID: 105843bb6f7383bfad0996175eb50f13fa218af44961e33a8ca1ee0a1ef2edc9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47110D71561B04FAEE21FFF0CC47FCBBBDC6F04700F404825B29DA6492DA65B5255AA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 002CDA74
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000), ref: 002CDA7B
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 002CDA91
                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000), ref: 002CDA98
                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 002CDADC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  • %s (%d) : ==> %s: %s %s, xrefs: 002CDAB9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                  • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                  • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                  • Opcode ID: c78a0a681d23da5112ad1e60c9e57bfa221dd30470a759b4ef72594f9357e194
                                                                                                                                                                                                                                  • Instruction ID: 402b48dd32997cfdce1acaf0161fb7900221cf8176b726b046a45285c96e6e72
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c78a0a681d23da5112ad1e60c9e57bfa221dd30470a759b4ef72594f9357e194
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A30162F290020C7FE711ABA4AE8DEF7726CEB08751F5005A6B746E2041E6749E948F74
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(0148EAA0,0148EAA0), ref: 002D097B
                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(0148EA80,00000000), ref: 002D098D
                                                                                                                                                                                                                                  • TerminateThread.KERNEL32(?,000001F6), ref: 002D099B
                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000003E8), ref: 002D09A9
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 002D09B8
                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(0148EAA0,000001F6), ref: 002D09C8
                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(0148EA80), ref: 002D09CF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3495660284-0
                                                                                                                                                                                                                                  • Opcode ID: 4ce12c73590184bfa42d26f7d9f8110c5af57c430f4742ecde36332a8ed45a7e
                                                                                                                                                                                                                                  • Instruction ID: 6f262432dc70bbf143f47b27725fbd05b7fcb9c6a32a576fc32989d72831619b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ce12c73590184bfa42d26f7d9f8110c5af57c430f4742ecde36332a8ed45a7e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FF01D31442506ABD7415F94EF8CBE67A25FF01792F501036F101908A0C774A875DF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __WSAFDIsSet.WSOCK32(00000000,?), ref: 002E1DC0
                                                                                                                                                                                                                                  • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 002E1DE1
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 002E1DF2
                                                                                                                                                                                                                                  • htons.WSOCK32(?), ref: 002E1EDB
                                                                                                                                                                                                                                  • inet_ntoa.WSOCK32(?), ref: 002E1E8C
                                                                                                                                                                                                                                    • Part of subcall function 002C39E8: _strlen.LIBCMT ref: 002C39F2
                                                                                                                                                                                                                                    • Part of subcall function 002E3224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,002DEC0C), ref: 002E3240
                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 002E1F35
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3203458085-0
                                                                                                                                                                                                                                  • Opcode ID: 786be8f1dd6bdab4a318184f4ec9e927231248bbe68713feb963ebac704cdcb8
                                                                                                                                                                                                                                  • Instruction ID: 123605ecdc229704644bb4bfb58e67db28fe20a5fbe7cfe128bce71f508f9397
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 786be8f1dd6bdab4a318184f4ec9e927231248bbe68713feb963ebac704cdcb8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DBB12430254381AFC324DF25C895F2A77E5AF84318FA4855CF45A8B2E2DB71EDA1CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00265D30
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00265D71
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00265D99
                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00265ED7
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00265EF8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1296646539-0
                                                                                                                                                                                                                                  • Opcode ID: 34bb5418077ac48fe5b7a0fb24a00f5f36f6d1c6d826e751dfe4acc7255cd998
                                                                                                                                                                                                                                  • Instruction ID: 3a218690471fe285bd62a8eb9fbb2dc8348df13e6d323deac8a380b00cdc0757
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34bb5418077ac48fe5b7a0fb24a00f5f36f6d1c6d826e751dfe4acc7255cd998
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5B16934A2064ADFDB10DFA8C5806EAB7F1FF58310F14851AE8A9D7250DB74EAA1DB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 002900BA
                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 002900D6
                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 002900ED
                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0029010B
                                                                                                                                                                                                                                  • __allrem.LIBCMT ref: 00290122
                                                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00290140
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1992179935-0
                                                                                                                                                                                                                                  • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                  • Instruction ID: 21c3e13fd2cc84bfcc37e1e703120ea86e68e540a0441bbb4a0542846f9a88e7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF811776A2170A9FEB20AF68CD81B6B73E8AF51724F24413EF515D76C1E770E9208B50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,002882D9,002882D9,?,?,?,0029644F,00000001,00000001,8BE85006), ref: 00296258
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0029644F,00000001,00000001,8BE85006,?,?,?), ref: 002962DE
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 002963D8
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 002963E5
                                                                                                                                                                                                                                    • Part of subcall function 00293820: RtlAllocateHeap.NTDLL(00000000,?,00331444,?,0027FDF5,?,?,0026A976,00000010,00331440,002613FC,?,002613C6,?,00261129), ref: 00293852
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 002963EE
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 00296413
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1414292761-0
                                                                                                                                                                                                                                  • Opcode ID: f95c98bb34dec9168827ed09c62b2cdf28fd1b3a3e49d06c3acaaf0d8c67c6ae
                                                                                                                                                                                                                                  • Instruction ID: 98f4a0a930bc1d77fb7d327035ba9b8b807103b4cd2d73d2ffe6333653b5ef13
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f95c98bb34dec9168827ed09c62b2cdf28fd1b3a3e49d06c3acaaf0d8c67c6ae
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6451E372A20217ABDF268FA4CC89EBF77E9EB44B50F154269FC05D6140EB34DC60CA64
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,002EB6AE,?,?), ref: 002EC9B5
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: _wcslen.LIBCMT ref: 002EC9F1
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: _wcslen.LIBCMT ref: 002ECA68
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: _wcslen.LIBCMT ref: 002ECA9E
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 002EBCCA
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 002EBD25
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 002EBD6A
                                                                                                                                                                                                                                  • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 002EBD99
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 002EBDF3
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 002EBDFF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1120388591-0
                                                                                                                                                                                                                                  • Opcode ID: 4c29c331be684a9eb6da56b754c92307c9bb43056b1e4059c5a7e7c943b36e36
                                                                                                                                                                                                                                  • Instruction ID: 91ff5ccc34d224db4f52a9347f43f8fadf48816bd1be68dcc412b96c8412d66e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c29c331be684a9eb6da56b754c92307c9bb43056b1e4059c5a7e7c943b36e36
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8819C30128281AFD715DF24C885E2ABBE5FF84308F64856DF4598B2A2DB31ED55CF92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(00000035), ref: 002BF7B9
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(00000001), ref: 002BF860
                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(002BFA64,00000000), ref: 002BF889
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(002BFA64), ref: 002BF8AD
                                                                                                                                                                                                                                  • VariantCopy.OLEAUT32(002BFA64,00000000), ref: 002BF8B1
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 002BF8BB
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3859894641-0
                                                                                                                                                                                                                                  • Opcode ID: ba6c0408ff125a392dc7dc76ef1148547a000b09f185e91367b2802175412e69
                                                                                                                                                                                                                                  • Instruction ID: ccb3d82972a0fc6d548dc45a6f51e68dd44b54df3eba31cdf555bfa6d8e116aa
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba6c0408ff125a392dc7dc76ef1148547a000b09f185e91367b2802175412e69
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C510831530300BACFA0AF65DD95BA9B3A8EF45350F208477E905DF291DBB08CA0CB96
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00267620: _wcslen.LIBCMT ref: 00267625
                                                                                                                                                                                                                                    • Part of subcall function 00266B57: _wcslen.LIBCMT ref: 00266B6A
                                                                                                                                                                                                                                  • GetOpenFileNameW.COMDLG32(00000058), ref: 002D94E5
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002D9506
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002D952D
                                                                                                                                                                                                                                  • GetSaveFileNameW.COMDLG32(00000058), ref: 002D9585
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                  • String ID: X
                                                                                                                                                                                                                                  • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                  • Opcode ID: 21a9a4218fc0bbe7838c95002bdb338bf4c2d015ed9e352c705b8145edbd6328
                                                                                                                                                                                                                                  • Instruction ID: 4331545617bd76097efe5d88dfd9a5d6f4b20d1ee7953a662a8d30c2bd505852
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21a9a4218fc0bbe7838c95002bdb338bf4c2d015ed9e352c705b8145edbd6328
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7E1A2315283418FC724EF24C881A6AB7E4BF85314F14856EF8899B3A2DB31DD95CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00279BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00279BB2
                                                                                                                                                                                                                                  • BeginPaint.USER32(?,?,?), ref: 00279241
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 002792A5
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 002792C2
                                                                                                                                                                                                                                  • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 002792D3
                                                                                                                                                                                                                                  • EndPaint.USER32(?,?,?,?,?), ref: 00279321
                                                                                                                                                                                                                                  • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 002B71EA
                                                                                                                                                                                                                                    • Part of subcall function 00279339: BeginPath.GDI32(00000000), ref: 00279357
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3050599898-0
                                                                                                                                                                                                                                  • Opcode ID: 47cb056a68d9139cabb8ac2f1bec78545ae26a267f84218b27807825b9a96b22
                                                                                                                                                                                                                                  • Instruction ID: f11a41d60a0ac9f76dbb9a74f5ba00b9b9e01d9a1c6ad79c1891d7ca76476cdc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47cb056a68d9139cabb8ac2f1bec78545ae26a267f84218b27807825b9a96b22
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E41D231124301AFD711DF24DCC4FBA7BB8EB85370F104269F969872A1C7719895DB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F5), ref: 002D080C
                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 002D0847
                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 002D0863
                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 002D08DC
                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 002D08F3
                                                                                                                                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 002D0921
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3368777196-0
                                                                                                                                                                                                                                  • Opcode ID: e01e1186be223e038c71846cb5762ba70e5a3945cb33515a0e147db7844d0ca2
                                                                                                                                                                                                                                  • Instruction ID: 535f3b9a598e2e32fb821b626641238634e5ce792f1859cf183e84dbc0f803c4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e01e1186be223e038c71846cb5762ba70e5a3945cb33515a0e147db7844d0ca2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C416A71910209EBDF14AF54DD85AAA7778FF04310F2480B9ED049A2A6DB30EE65DFA4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,002BF3AB,00000000,?,?,00000000,?,002B682C,00000004,00000000,00000000), ref: 002F824C
                                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 002F8272
                                                                                                                                                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000), ref: 002F82D1
                                                                                                                                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 002F82E5
                                                                                                                                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 002F830B
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 002F832F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 642888154-0
                                                                                                                                                                                                                                  • Opcode ID: 0c1410179fbf771f9685eec4b57f8023409c937efd248ed3a05993e68b6910e8
                                                                                                                                                                                                                                  • Instruction ID: b92601ea4449859298aabc3412511316f7b0d019c0b44c5f5d62bf090c8a85b4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c1410179fbf771f9685eec4b57f8023409c937efd248ed3a05993e68b6910e8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3641813060164DEFDB16CF14D999BB8FBE4BB45754F1841B9EA084B272CB31A855CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 002C4C95
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 002C4CB2
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 002C4CEA
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002C4D08
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 002C4D10
                                                                                                                                                                                                                                  • _wcsstr.LIBVCRUNTIME ref: 002C4D1A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 72514467-0
                                                                                                                                                                                                                                  • Opcode ID: c23db650064311167ae091d9afbc50de31118e339356b520ba4a6410a5edf57a
                                                                                                                                                                                                                                  • Instruction ID: ae2b809e319c671c7c73c9e083ea804119fa3ba5e227334537dec7365f931f1d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c23db650064311167ae091d9afbc50de31118e339356b520ba4a6410a5edf57a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4210A312181057BEB197F25AD19F7B7B9CDF45760F10813EF809CA1A1EA61DD20C7A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00263AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00263A97,?,?,00262E7F,?,?,?,00000000), ref: 00263AC2
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002D587B
                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 002D5995
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(002FFCF8,00000000,00000001,002FFB68,?), ref: 002D59AE
                                                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 002D59CC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                  • String ID: .lnk
                                                                                                                                                                                                                                  • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                  • Opcode ID: 31f0443b17d367d6d0217755e6935a1e585054eb89239edb649b815f480cba3b
                                                                                                                                                                                                                                  • Instruction ID: f09e7018a29ab8b4288a9febed04b2ddfea04615817fbe4e4c45f481fb2e910b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 31f0443b17d367d6d0217755e6935a1e585054eb89239edb649b815f480cba3b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12D164706247119FC714DF24C49096ABBE1EF89324F14885EF88A9B361DB71EC55CF92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002C0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 002C0FCA
                                                                                                                                                                                                                                    • Part of subcall function 002C0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 002C0FD6
                                                                                                                                                                                                                                    • Part of subcall function 002C0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 002C0FE5
                                                                                                                                                                                                                                    • Part of subcall function 002C0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 002C0FEC
                                                                                                                                                                                                                                    • Part of subcall function 002C0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 002C1002
                                                                                                                                                                                                                                  • GetLengthSid.ADVAPI32(?,00000000,002C1335), ref: 002C17AE
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 002C17BA
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 002C17C1
                                                                                                                                                                                                                                  • CopySid.ADVAPI32(00000000,00000000,?), ref: 002C17DA
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,002C1335), ref: 002C17EE
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 002C17F5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3008561057-0
                                                                                                                                                                                                                                  • Opcode ID: 00bb22beb6cd85df39cbd15975c741bdc768a6663b8b2007db5b0368bef9dd1b
                                                                                                                                                                                                                                  • Instruction ID: e58f16a352d10ef7692b2a9b4a54e3d85144700e07d785477633ddafa2b00dd0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 00bb22beb6cd85df39cbd15975c741bdc768a6663b8b2007db5b0368bef9dd1b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C119D31520209EFDB109FA4DD4AFBFBBA9EF46365F20422CF44597211C7359969CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 002C14FF
                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 002C1506
                                                                                                                                                                                                                                  • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 002C1515
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000004), ref: 002C1520
                                                                                                                                                                                                                                  • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 002C154F
                                                                                                                                                                                                                                  • DestroyEnvironmentBlock.USERENV(00000000), ref: 002C1563
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1413079979-0
                                                                                                                                                                                                                                  • Opcode ID: e2451ab38b745c856b7cdb0419f1911384261bd64ed22c2cbfb7563d74afe558
                                                                                                                                                                                                                                  • Instruction ID: ecb9cecf82105614989cb831d54d96009df7049979bd540d27ca96015df77628
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e2451ab38b745c856b7cdb0419f1911384261bd64ed22c2cbfb7563d74afe558
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B119D7210020EABDF119F94EE09FEE7BA9EF49794F144168FA05A2060C371CE65EB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00283379,00282FE5), ref: 00283390
                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0028339E
                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 002833B7
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,00283379,00282FE5), ref: 00283409
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                  • Opcode ID: 520e7321384a1af65fa901858b335f4064c013f44cfb0885195218338ee4ed4a
                                                                                                                                                                                                                                  • Instruction ID: 5bd8220ce3206b5477d0da84693b2790cc83e7f9ac05676d0e4b698909ba57ec
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 520e7321384a1af65fa901858b335f4064c013f44cfb0885195218338ee4ed4a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C101283A23B322BEE6257B787C8596A2A98EB05B75730422DF410801F0EF118D325BC4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00295686,002A3CD6,?,00000000,?,00295B6A,?,?,?,?,?,0028E6D1,?,00328A48), ref: 00292D78
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292DAB
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292DD3
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,0028E6D1,?,00328A48,00000010,00264F4A,?,?,00000000,002A3CD6), ref: 00292DE0
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,0028E6D1,?,00328A48,00000010,00264F4A,?,?,00000000,002A3CD6), ref: 00292DEC
                                                                                                                                                                                                                                  • _abort.LIBCMT ref: 00292DF2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3160817290-0
                                                                                                                                                                                                                                  • Opcode ID: ac5dddeddbf890dd02f150f48986bbaf1644f75102f51788fa3db13988bea51e
                                                                                                                                                                                                                                  • Instruction ID: b32ad2b567fe966cd0a43155701aa1f5f4699e8a4949f99fb83f357115a56112
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac5dddeddbf890dd02f150f48986bbaf1644f75102f51788fa3db13988bea51e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07F0A435535601F7CE226B34BC0AE6E3559AFC27F1F350429F824A2196EE649C3A46B0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00279639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00279693
                                                                                                                                                                                                                                    • Part of subcall function 00279639: SelectObject.GDI32(?,00000000), ref: 002796A2
                                                                                                                                                                                                                                    • Part of subcall function 00279639: BeginPath.GDI32(?), ref: 002796B9
                                                                                                                                                                                                                                    • Part of subcall function 00279639: SelectObject.GDI32(?,00000000), ref: 002796E2
                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 002F8A4E
                                                                                                                                                                                                                                  • LineTo.GDI32(?,00000003,00000000), ref: 002F8A62
                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 002F8A70
                                                                                                                                                                                                                                  • LineTo.GDI32(?,00000000,00000003), ref: 002F8A80
                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 002F8A90
                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 002F8AA0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 43455801-0
                                                                                                                                                                                                                                  • Opcode ID: cbb40e02648a3a4fc0cad26a04da9c181ec270fc249a5357dc7b969fcf9f7a43
                                                                                                                                                                                                                                  • Instruction ID: c83dc9bc212822da30a679ed8b6201b8ffc9f942678b31f2a3ab1166e04523fc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cbb40e02648a3a4fc0cad26a04da9c181ec270fc249a5357dc7b969fcf9f7a43
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32111E7600010DFFDF129F90ED88FAA7F6CEB043A4F108026BA1995161C7719D55DFA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 002C5218
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 002C5229
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 002C5230
                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 002C5238
                                                                                                                                                                                                                                  • MulDiv.KERNEL32(000009EC,?,00000000), ref: 002C524F
                                                                                                                                                                                                                                  • MulDiv.KERNEL32(000009EC,00000001,?), ref: 002C5261
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CapsDevice$Release
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1035833867-0
                                                                                                                                                                                                                                  • Opcode ID: 1094beac7780f493e1b9d6e9744ad203d277a6c3deeed2e9a1206dbcabf30c77
                                                                                                                                                                                                                                  • Instruction ID: 656f316c87a5117d2aa260bdb3702cd654670d91ceb2b8715ff521967dd7f43b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1094beac7780f493e1b9d6e9744ad203d277a6c3deeed2e9a1206dbcabf30c77
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7018F75A04719BBEB109FA59D49F5EBFB8EB483A1F144065FA08E7380DA709C10CFA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00261BF4
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000010,00000000), ref: 00261BFC
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00261C07
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00261C12
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000011,00000000), ref: 00261C1A
                                                                                                                                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00261C22
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Virtual
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4278518827-0
                                                                                                                                                                                                                                  • Opcode ID: 1885e4bc61bdafdb6346f0db47c20493fcdf89a755141fb560ea3d3a1ecd2a0b
                                                                                                                                                                                                                                  • Instruction ID: a76284e63bbe6eed6056f2d64904a2f2a084fe2722dd53e54a2e389994664e66
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1885e4bc61bdafdb6346f0db47c20493fcdf89a755141fb560ea3d3a1ecd2a0b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D016CB09027597DE3008F5A8C85B52FFA8FF59354F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 002CEB30
                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 002CEB46
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 002CEB55
                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 002CEB64
                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 002CEB6E
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 002CEB75
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 839392675-0
                                                                                                                                                                                                                                  • Opcode ID: 65d1be6aeb5fdb1a2844129b9c998048251805ed12e8f0ba6df378643b0068d3
                                                                                                                                                                                                                                  • Instruction ID: b115ef0ce7dc44cdbeb92cfc7bba0d87b2750e47ef4bee20b4cf2fe9d297e4fb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65d1be6aeb5fdb1a2844129b9c998048251805ed12e8f0ba6df378643b0068d3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81F03A7224015CBBE7215B62AD0EEFF3A7CEFCABA5F100168F601D1091DBA05A11DAB5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetClientRect.USER32(?), ref: 002B7452
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001328,00000000,?), ref: 002B7469
                                                                                                                                                                                                                                  • GetWindowDC.USER32(?), ref: 002B7475
                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,?,?), ref: 002B7484
                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 002B7496
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000005), ref: 002B74B0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 272304278-0
                                                                                                                                                                                                                                  • Opcode ID: 17e8746850c94d68138cac711ca306efb3c35250d67529d137cd730b418fb6cd
                                                                                                                                                                                                                                  • Instruction ID: 507ec645eee1b9c081b3ef03327852fc320e21a7ee2817a6334c4d99515bf5c9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 17e8746850c94d68138cac711ca306efb3c35250d67529d137cd730b418fb6cd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2018B31414209EFEB115F64EE0CBFA7BB9FB443A2F600060F925A21A0CB311E61EB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 002C187F
                                                                                                                                                                                                                                  • UnloadUserProfile.USERENV(?,?), ref: 002C188B
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 002C1894
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 002C189C
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 002C18A5
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 002C18AC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 146765662-0
                                                                                                                                                                                                                                  • Opcode ID: aed266dd95770c1bdafac73644698f86b17c9638011697d87966f6abc826cfcb
                                                                                                                                                                                                                                  • Instruction ID: 5ae0f0acac6f58154c326e379ce84249701b1b3df23c306ca59c69344aa2d693
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aed266dd95770c1bdafac73644698f86b17c9638011697d87966f6abc826cfcb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9E0C236004109BBDB016BA1FE0CD1ABF29FF49BB2B208230F22981070CB329430EF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 0026BEB3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                  • String ID: D%3$D%3$D%3$D%3D%3
                                                                                                                                                                                                                                  • API String ID: 1385522511-1169000087
                                                                                                                                                                                                                                  • Opcode ID: 45bde60c31a368fe29dace863624581738f215ab34393c9d89bec42b0f41a811
                                                                                                                                                                                                                                  • Instruction ID: a08a1b333c8d13ade1efc98cdd88de785e5a3a9482347ae282084c4f32d9f54e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45bde60c31a368fe29dace863624581738f215ab34393c9d89bec42b0f41a811
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03914975A2020ACFCB19CF59C0906AAB7F1FF59310F24816AD945EB351E771AAE1CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00280242: EnterCriticalSection.KERNEL32(0033070C,00331884,?,?,0027198B,00332518,?,?,?,002612F9,00000000), ref: 0028024D
                                                                                                                                                                                                                                    • Part of subcall function 00280242: LeaveCriticalSection.KERNEL32(0033070C,?,0027198B,00332518,?,?,?,002612F9,00000000), ref: 0028028A
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                    • Part of subcall function 002800A3: __onexit.LIBCMT ref: 002800A9
                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 002E7BFB
                                                                                                                                                                                                                                    • Part of subcall function 002801F8: EnterCriticalSection.KERNEL32(0033070C,?,?,00278747,00332514), ref: 00280202
                                                                                                                                                                                                                                    • Part of subcall function 002801F8: LeaveCriticalSection.KERNEL32(0033070C,?,00278747,00332514), ref: 00280235
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                  • String ID: +T+$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                  • API String ID: 535116098-2909380755
                                                                                                                                                                                                                                  • Opcode ID: 31d7a64d529379799450b3bc3890443b2b18bf4ead07c08fcd624a2cd28bc106
                                                                                                                                                                                                                                  • Instruction ID: c2ca1c30bb666dc55dc20e53a6f0f7be73a517cdf7145e3071b87927bbdd9d91
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 31d7a64d529379799450b3bc3890443b2b18bf4ead07c08fcd624a2cd28bc106
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2091BD74A64249EFCB04EF56C8809BDB7B5FF48300F948059F806AB292DB70AE61CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00267620: _wcslen.LIBCMT ref: 00267625
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 002CC6EE
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002CC735
                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 002CC79C
                                                                                                                                                                                                                                  • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 002CC7CA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 07bf8fd0445e731e38cb02e3c996c210b6b13311ecc2ea1e76681ffd8849b1f6
                                                                                                                                                                                                                                  • Instruction ID: c1f8c11b72385f97811e1719a621fe49e9327a7d0c8c1c13d2b60a2052566b26
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07bf8fd0445e731e38cb02e3c996c210b6b13311ecc2ea1e76681ffd8849b1f6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 30519E716283029BD7159E28C985F6BB7E8EF85310F240B2DF999E21D0DB70D968CF52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ShellExecuteExW.SHELL32(0000003C), ref: 002EAEA3
                                                                                                                                                                                                                                    • Part of subcall function 00267620: _wcslen.LIBCMT ref: 00267625
                                                                                                                                                                                                                                  • GetProcessId.KERNEL32(00000000), ref: 002EAF38
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 002EAF67
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                  • String ID: <$@
                                                                                                                                                                                                                                  • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                  • Opcode ID: ab35f70205c94333c8a9eb497825fa4605fe422efbe17c55cb5b55cba594d526
                                                                                                                                                                                                                                  • Instruction ID: 87145ba9273d0987311ff197464d063804f4c62dfd0e5fa14eeadb4701275216
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab35f70205c94333c8a9eb497825fa4605fe422efbe17c55cb5b55cba594d526
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22719A70A20255CFCB14DF55C484A9EBBF0BF08314F5484A9E816AB3A2C770EDA5CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 002C7206
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 002C723C
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 002C724D
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 002C72CF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                  • String ID: DllGetClassObject
                                                                                                                                                                                                                                  • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                  • Opcode ID: a6fbeca5499ecf3b6240a2a105ee296ea7c15f218a9024bfb5e62e864807bd90
                                                                                                                                                                                                                                  • Instruction ID: a509edd9a0af875bdbe6515d63b94eda33df392ae9374f129459530220b4c200
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6fbeca5499ecf3b6240a2a105ee296ea7c15f218a9024bfb5e62e864807bd90
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24416E71614205AFDB15CF64C884FAA7BB9EF44350F2481ADBD059F20AD7B0D954CFA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 002F3E35
                                                                                                                                                                                                                                  • IsMenu.USER32(?), ref: 002F3E4A
                                                                                                                                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 002F3E92
                                                                                                                                                                                                                                  • DrawMenuBar.USER32 ref: 002F3EA5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                  • Opcode ID: ca7a480c57306d9f7b2014c31b0a650335a749186c01f43a71edc1022c05cf3c
                                                                                                                                                                                                                                  • Instruction ID: b5799dacff63c6b46fc3cd9852750d7e682a2c12075af14617f99d49a700654e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca7a480c57306d9f7b2014c31b0a650335a749186c01f43a71edc1022c05cf3c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B414975A2120EEFDF10DF50D884AEABBB9FF483A4F044129EA05A7250D730AE65CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                    • Part of subcall function 002C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 002C3CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 002C1E66
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 002C1E79
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000189,?,00000000), ref: 002C1EA9
                                                                                                                                                                                                                                    • Part of subcall function 00266B57: _wcslen.LIBCMT ref: 00266B6A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                  • Opcode ID: 3514d5b4ebb9ef4b596d1a672de2f202a3b9c141023198986b60bd9399ba17bd
                                                                                                                                                                                                                                  • Instruction ID: 38c174b0a87d54e68c4b6565d7ff82b5c99692dd5622436cb9941647040ad32c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3514d5b4ebb9ef4b596d1a672de2f202a3b9c141023198986b60bd9399ba17bd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC210671A10104AADB18AF64DD56DFFB7A89F46360B10422DF815E31D1DB744979CA20
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 002F2F8D
                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?), ref: 002F2F94
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 002F2FA9
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?), ref: 002F2FB1
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                  • String ID: SysAnimate32
                                                                                                                                                                                                                                  • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                  • Opcode ID: f8c76c276228eec23c31e9bac6bb884eeeaa66b13718d48348bd15cab1521c13
                                                                                                                                                                                                                                  • Instruction ID: e5f29f2795702241fa0a67039d0d17273b45bd9f708f0f4bfff300663b998863
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8c76c276228eec23c31e9bac6bb884eeeaa66b13718d48348bd15cab1521c13
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E921BB7123420AEBEB114F64DC84EBBB7BDEB5A3A4F100728FA10D25A0C371DC659B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00284D1E,002928E9,?,00284CBE,002928E9,003288B8,0000000C,00284E15,002928E9,00000002), ref: 00284D8D
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00284DA0
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,00284D1E,002928E9,?,00284CBE,002928E9,003288B8,0000000C,00284E15,002928E9,00000002,00000000), ref: 00284DC3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                  • Opcode ID: 3fab631af4471eeabd91dbeba125d3d42df0aea4066ee9b7eb0467a1201a85b2
                                                                                                                                                                                                                                  • Instruction ID: 2bb13660ab5128d2d478d86ef1265c3368f79b0b2b92150870e33551745b82c7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3fab631af4471eeabd91dbeba125d3d42df0aea4066ee9b7eb0467a1201a85b2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4FF0C83451120DBBDB156F90DC5DBEEBFB5EF04B91F1000A4F809A2290CB305D50CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00264EDD,?,00331418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00264E9C
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00264EAE
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00264EDD,?,00331418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00264EC0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                  • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                  • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                  • Opcode ID: 4ef28f488e5b8ff23b923143c8398f52ca3e8cc0d0d6ee54c6e838c51032dcba
                                                                                                                                                                                                                                  • Instruction ID: ba9fbcf979514dd426586fe82e294beb91dccfa4ba8decc0e802b6120658eeb6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ef28f488e5b8ff23b923143c8398f52ca3e8cc0d0d6ee54c6e838c51032dcba
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12E08635A115279B92222B25BD1CA7BA554AF82BB27150125FD08D2100DB64CD6180A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,002A3CDE,?,00331418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00264E62
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00264E74
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,002A3CDE,?,00331418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00264E87
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                  • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                  • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                  • Opcode ID: 16c36b9553bcf800f47eecb542a16d3fe247cbb0ef597d9487143e0b09b27652
                                                                                                                                                                                                                                  • Instruction ID: 98acf5f6c8807cf02c955a4d7bc5e227c0f0f4a47f4261c50bf5ce7a2f29f58d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16c36b9553bcf800f47eecb542a16d3fe247cbb0ef597d9487143e0b09b27652
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97D02B395126375B46322F24BC1CDEF6A18AF82FB13250131F908E2110CF21CD71C1E0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 002D2C05
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 002D2C87
                                                                                                                                                                                                                                  • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 002D2C9D
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 002D2CAE
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 002D2CC0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$Delete$Copy
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3226157194-0
                                                                                                                                                                                                                                  • Opcode ID: 43201f38a7e657b015980b9f53e9eeae8b7af3cec51d16582993f65efd2bb249
                                                                                                                                                                                                                                  • Instruction ID: 462f932e742666e3e51d92719ad6755801043d96c51aef45af0ce8070e6ec49e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43201f38a7e657b015980b9f53e9eeae8b7af3cec51d16582993f65efd2bb249
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CDB16F71921129ABDF21EFA4CC85EDEB77DEF58350F1040A7F909E6241EA309E588F61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 002EA427
                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 002EA435
                                                                                                                                                                                                                                  • GetProcessIoCounters.KERNEL32(00000000,?), ref: 002EA468
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 002EA63D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3488606520-0
                                                                                                                                                                                                                                  • Opcode ID: 790a52943f4fdfc9f41b91d349b357678d12d618d08790747bbb35318fad9626
                                                                                                                                                                                                                                  • Instruction ID: 15d867b3f324d6484539f26afa6252af4c35648becbf6224e92099ee0932f319
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 790a52943f4fdfc9f41b91d349b357678d12d618d08790747bbb35318fad9626
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0BA1CD71614301AFD720DF24C886F2AB7E5AF84714F54885DF99A9B292DBB0EC50CF92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00303700), ref: 0029BB91
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,0033121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0029BC09
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00331270,000000FF,?,0000003F,00000000,?), ref: 0029BC36
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029BB7F
                                                                                                                                                                                                                                    • Part of subcall function 002929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0029D7D1,00000000,00000000,00000000,00000000,?,0029D7F8,00000000,00000007,00000000,?,0029DBF5,00000000), ref: 002929DE
                                                                                                                                                                                                                                    • Part of subcall function 002929C8: GetLastError.KERNEL32(00000000,?,0029D7D1,00000000,00000000,00000000,00000000,?,0029D7F8,00000000,00000007,00000000,?,0029DBF5,00000000,00000000), ref: 002929F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029BD4B
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1286116820-0
                                                                                                                                                                                                                                  • Opcode ID: ea29466bde2b374f78c40054d74c9ea7c9a9e1eb9714b1afea0bb226362014a3
                                                                                                                                                                                                                                  • Instruction ID: 1ec2b58cdd6a7a5c06cec4ce55ed61dcf4bc5d7a324c7b2c62d3c4be4842d21e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea29466bde2b374f78c40054d74c9ea7c9a9e1eb9714b1afea0bb226362014a3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB51E771910209EFCF12EF65AE819AEB7BCEF40360F10466AE554D7291EB709E618B90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002CDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,002CCF22,?), ref: 002CDDFD
                                                                                                                                                                                                                                    • Part of subcall function 002CDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,002CCF22,?), ref: 002CDE16
                                                                                                                                                                                                                                    • Part of subcall function 002CE199: GetFileAttributesW.KERNEL32(?,002CCF95), ref: 002CE19A
                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 002CE473
                                                                                                                                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 002CE4AC
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002CE5EB
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002CE603
                                                                                                                                                                                                                                  • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 002CE650
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3183298772-0
                                                                                                                                                                                                                                  • Opcode ID: e51aa45038ad0518d16df9569c9a97bfb67686c7925d9444ac4a752d1bf976fa
                                                                                                                                                                                                                                  • Instruction ID: 6433d262bc4bf216a2e12428f348ff0f654e4c2b0440fa0fe451328b764d413e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e51aa45038ad0518d16df9569c9a97bfb67686c7925d9444ac4a752d1bf976fa
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 425182B24187855BCB34EB90D881EDB73DCAF84340F144A2EF689D3191EF74A5988B66
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,002EB6AE,?,?), ref: 002EC9B5
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: _wcslen.LIBCMT ref: 002EC9F1
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: _wcslen.LIBCMT ref: 002ECA68
                                                                                                                                                                                                                                    • Part of subcall function 002EC998: _wcslen.LIBCMT ref: 002ECA9E
                                                                                                                                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 002EBAA5
                                                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 002EBB00
                                                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 002EBB63
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?), ref: 002EBBA6
                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 002EBBB3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 826366716-0
                                                                                                                                                                                                                                  • Opcode ID: f559b47fd195c32dc79b98c91a133a8fb48b05eb0c136e1bd8c37bf93e686bf6
                                                                                                                                                                                                                                  • Instruction ID: 1b5e5e6d604467d7846239b2b853a9a19535c7b03925f816dce1c72ad433b2b9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f559b47fd195c32dc79b98c91a133a8fb48b05eb0c136e1bd8c37bf93e686bf6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1618E31128241AFD715DF14C490E2BBBE5FF84308F64856DF4998B2A2DB31ED95CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 002C8BCD
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 002C8C3E
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32 ref: 002C8C9D
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 002C8D10
                                                                                                                                                                                                                                  • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 002C8D3B
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4136290138-0
                                                                                                                                                                                                                                  • Opcode ID: 905542ba4099da0a5781a01fa745d394b1022bcf0c876e08d578337666724f9a
                                                                                                                                                                                                                                  • Instruction ID: acc661975b8e2f1e84f7b7bb02ae4c785a9e3270a033bcfdbb92f0fc35a425d6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 905542ba4099da0a5781a01fa745d394b1022bcf0c876e08d578337666724f9a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39515BB5A10219EFCB14CF68D894EAAB7F8FF89314B158569E906DB350E730E911CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 002D8BAE
                                                                                                                                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 002D8BDA
                                                                                                                                                                                                                                  • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 002D8C32
                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 002D8C57
                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 002D8C5F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2832842796-0
                                                                                                                                                                                                                                  • Opcode ID: 428ef03f08f64ea842bff4834179913195fb6906e5a80e17f7b93804c33c47d1
                                                                                                                                                                                                                                  • Instruction ID: 7fc36a428f08d629b6eff33017be35c4c1ba6188841330ffdcd4640f277fa093
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 428ef03f08f64ea842bff4834179913195fb6906e5a80e17f7b93804c33c47d1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34514C35A10215DFCB05DF64C880A69BBF5FF48314F088099E84AAB362DB31ED61CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?,00000000,?), ref: 002E8F40
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 002E8FD0
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 002E8FEC
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 002E9032
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 002E9052
                                                                                                                                                                                                                                    • Part of subcall function 0027F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,002D1043,?,7735E610), ref: 0027F6E6
                                                                                                                                                                                                                                    • Part of subcall function 0027F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,002BFA64,00000000,00000000,?,?,002D1043,?,7735E610,?,002BFA64), ref: 0027F70D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 666041331-0
                                                                                                                                                                                                                                  • Opcode ID: 1a946eebd679e0246e8ef6730182126ef3dbf27040263e688c6f8f0efa867669
                                                                                                                                                                                                                                  • Instruction ID: d80e2f0a50ec86c0e2484990fb14ecfaafda97dd9f04128d518578d59552f3fb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1a946eebd679e0246e8ef6730182126ef3dbf27040263e688c6f8f0efa867669
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10517B34610245DFC711DF69C4848ADBBF1FF49324B9480A9E84A9B762DB31ED95CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000002,000000F0,?), ref: 002F6C33
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,?), ref: 002F6C4A
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 002F6C73
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,002DAB79,00000000,00000000), ref: 002F6C98
                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 002F6CC7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3688381893-0
                                                                                                                                                                                                                                  • Opcode ID: 85d1010c9a0882adb7b9f8edec5280179ab8cfd2a31a05b36ad306715cd01871
                                                                                                                                                                                                                                  • Instruction ID: 39bb49ed599027aafd4126e871150feb9195c7a93c1cfdaa83adafec6b87f56e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85d1010c9a0882adb7b9f8edec5280179ab8cfd2a31a05b36ad306715cd01871
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F41A33562410DAFD7248F68CD5CBB9BBA9EB093A0F150235EA95A72A1C371AD61CA40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                  • Opcode ID: 70fc80d47149df92a5bd58324505c417a6cdfe9d04d0329d8cf80e750f1638f8
                                                                                                                                                                                                                                  • Instruction ID: da6a4145ea43af0ac6abb38bf5be686fc98560ac7f9d8f4df63042fc1d9db6e3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70fc80d47149df92a5bd58324505c417a6cdfe9d04d0329d8cf80e750f1638f8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D841D232A20200EFCF24DF78C981A5DB7A5EF89714F158568E519EB392D631ED25CB81
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 00279141
                                                                                                                                                                                                                                  • ScreenToClient.USER32(00000000,?), ref: 0027915E
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000001), ref: 00279183
                                                                                                                                                                                                                                  • GetAsyncKeyState.USER32(00000002), ref: 0027919D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4210589936-0
                                                                                                                                                                                                                                  • Opcode ID: 4256586471d4ff6bffe5c2404b953db1b86285ce8c1647eddf711704c0bdf567
                                                                                                                                                                                                                                  • Instruction ID: d49d0ae99595544be1f076818d38ce881f94ad941782a5576efd782d3fa6456a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4256586471d4ff6bffe5c2404b953db1b86285ce8c1647eddf711704c0bdf567
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E417F7192860BEBDF059F68C848BEEB774FB45360F208226E42DA6290C77459A4DF61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetInputState.USER32 ref: 002D38CB
                                                                                                                                                                                                                                  • TranslateAcceleratorW.USER32(?,00000000,?), ref: 002D3922
                                                                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 002D394B
                                                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 002D3955
                                                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002D3966
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2256411358-0
                                                                                                                                                                                                                                  • Opcode ID: b20069a7c94f39e3d3704af745e5c0c30abd0da08c20b9f4c83615a739b13d04
                                                                                                                                                                                                                                  • Instruction ID: 8ac7dca6427322282c7a7694e686aa6380e71c166e53004653fadd8fd11e12f2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b20069a7c94f39e3d3704af745e5c0c30abd0da08c20b9f4c83615a739b13d04
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB31C870528346DEEB35CF34D898BF637A8AB05310F14056BE462C62A0D3F49E94DB13
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,002DC21E,00000000), ref: 002DCF38
                                                                                                                                                                                                                                  • InternetReadFile.WININET(?,00000000,?,?), ref: 002DCF6F
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,?,?,?,002DC21E,00000000), ref: 002DCFB4
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,002DC21E,00000000), ref: 002DCFC8
                                                                                                                                                                                                                                  • SetEvent.KERNEL32(?,?,00000000,?,?,?,002DC21E,00000000), ref: 002DCFF2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3191363074-0
                                                                                                                                                                                                                                  • Opcode ID: 48c189ebfdb72b0c2bfbcd1310c8e7f8e73ef5e36206f47b869fef8968e87b85
                                                                                                                                                                                                                                  • Instruction ID: a3f0e965aa6f6be1d9b881a8bf42c8e16bda74bcc0e8b864f46612c529f11804
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48c189ebfdb72b0c2bfbcd1310c8e7f8e73ef5e36206f47b869fef8968e87b85
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF315E7152420BEFDB20DFA5D988AABBBF9EB14350B20442FF506D2651DB30AE50DB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 002C1915
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000001,00000201,00000001), ref: 002C19C1
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?), ref: 002C19C9
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000001,00000202,00000000), ref: 002C19DA
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?), ref: 002C19E2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3382505437-0
                                                                                                                                                                                                                                  • Opcode ID: b1c72d7e1fba2772106900ee8b84f97bd34f0eae8147b32c1944f992df22ec97
                                                                                                                                                                                                                                  • Instruction ID: 4cb20720b3c996c924c36fd847c80804d5eece3cd2486c68e16028447ed3f8bc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1c72d7e1fba2772106900ee8b84f97bd34f0eae8147b32c1944f992df22ec97
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE31CF7191021AEFCB04CFA8D99ABEE3BB5EB45324F104329F925A72D1C3709964CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001053,000000FF,?), ref: 002F5745
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001074,?,00000001), ref: 002F579D
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F57AF
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F57BA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 002F5816
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 763830540-0
                                                                                                                                                                                                                                  • Opcode ID: 9068265fb44047a92593ebfbb183422867e72dbbfbed2fb4c49305c613cee1ae
                                                                                                                                                                                                                                  • Instruction ID: 001ca5e02a54e8052661dcd762a4e7d9f61a6e9d8fd38facc3e26c6a517ab212
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9068265fb44047a92593ebfbb183422867e72dbbfbed2fb4c49305c613cee1ae
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E21813592462D9ADB209F60CC84AFDF7B8FF443A0F108226EB19EA1C0D7708995CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsWindow.USER32(00000000), ref: 002E0951
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 002E0968
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 002E09A4
                                                                                                                                                                                                                                  • GetPixel.GDI32(00000000,?,00000003), ref: 002E09B0
                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000003), ref: 002E09E8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4156661090-0
                                                                                                                                                                                                                                  • Opcode ID: ecd9ea76436ba8201098b632491efe08244755d16edf28f7c72368c30b22454e
                                                                                                                                                                                                                                  • Instruction ID: 0af21544aa5010c446221bbe56d7c4aae3b294e1ba2ba4ecc02f4eec89a309e1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ecd9ea76436ba8201098b632491efe08244755d16edf28f7c72368c30b22454e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5721A135610204AFD704EF65E988AAEBBE9EF44750F108039E84AD7762DB70AC54CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 0029CDC6
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0029CDE9
                                                                                                                                                                                                                                    • Part of subcall function 00293820: RtlAllocateHeap.NTDLL(00000000,?,00331444,?,0027FDF5,?,?,0026A976,00000010,00331440,002613FC,?,002613C6,?,00261129), ref: 00293852
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0029CE0F
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029CE22
                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0029CE31
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 336800556-0
                                                                                                                                                                                                                                  • Opcode ID: c52a420adabbb2f4f22e99b2b7bd0f013a516960a859a7ac1c267ac1bb16728d
                                                                                                                                                                                                                                  • Instruction ID: 9529b907a214e1de5d3de1bfe8d8eeacad2af8427f4142dc859c3e26b55edd7a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c52a420adabbb2f4f22e99b2b7bd0f013a516960a859a7ac1c267ac1bb16728d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8901A7726212167F2B215AB67C8CD7B796DEEC6BE13350129FD06C7205EA618D21C6F0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00279693
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 002796A2
                                                                                                                                                                                                                                  • BeginPath.GDI32(?), ref: 002796B9
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 002796E2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3225163088-0
                                                                                                                                                                                                                                  • Opcode ID: b49ee38ab7f1ae1c2a1a05d94c98d2ca66982bbda1a3057dbc819ed679c2e36d
                                                                                                                                                                                                                                  • Instruction ID: e51b13cdadb639f958e194db543e56303352c82489004028b83b9cb1a6b7394c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b49ee38ab7f1ae1c2a1a05d94c98d2ca66982bbda1a3057dbc819ed679c2e36d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA218031822306EBDB129F24ED48BA93BACBB40765F108326F418A61B0D37098A5CFD4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _memcmp
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2931989736-0
                                                                                                                                                                                                                                  • Opcode ID: ca2a3c0a96cd5f7d901c102074e2af0aaa487cf9c8add3ce65717c530193dfd9
                                                                                                                                                                                                                                  • Instruction ID: 53e46250c49f321964eb77edb6bd17246a6e22671b5aeb515634c13f9699d348
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca2a3c0a96cd5f7d901c102074e2af0aaa487cf9c8add3ce65717c530193dfd9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3301DB652B1629BA920855109E41FBAF35C9F22395B000135FD085A1C1F660FDB586A4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,002BFF41,80070057,?,?,?,002C035E), ref: 002C002B
                                                                                                                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,002BFF41,80070057,?,?), ref: 002C0046
                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,002BFF41,80070057,?,?), ref: 002C0054
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,002BFF41,80070057,?), ref: 002C0064
                                                                                                                                                                                                                                  • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,002BFF41,80070057,?,?), ref: 002C0070
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3897988419-0
                                                                                                                                                                                                                                  • Opcode ID: 68b314954d2a5afbd8b35cad6fd2575b320bdfab5d02aba427a2452c8a00de08
                                                                                                                                                                                                                                  • Instruction ID: 685bd50391d577c5e47cb0ef9ac668b44f6410d75507684ba989bcbcefff7eaa
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68b314954d2a5afbd8b35cad6fd2575b320bdfab5d02aba427a2452c8a00de08
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C018F72610219FFDB114F68ED88FBA7AADEB447E1F254228F905D2210D771DD50CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 002CE997
                                                                                                                                                                                                                                  • QueryPerformanceFrequency.KERNEL32(?), ref: 002CE9A5
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 002CE9AD
                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 002CE9B7
                                                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 002CE9F3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2833360925-0
                                                                                                                                                                                                                                  • Opcode ID: 4266a166c721705b67321804055dfaf301ca8afed699acb3604ebe542bb91d25
                                                                                                                                                                                                                                  • Instruction ID: f514c6ac426108fbb8613cfd1d04173aa1ca3b8dfe8cf6f9e5fe282b0d25e392
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4266a166c721705b67321804055dfaf301ca8afed699acb3604ebe542bb91d25
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7015B31C1152DDBCF009FE4E949BEEBB78FF09310F11066AE502B2140CB309565CB62
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 002C1114
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,002C0B9B,?,?,?), ref: 002C1120
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,002C0B9B,?,?,?), ref: 002C112F
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,002C0B9B,?,?,?), ref: 002C1136
                                                                                                                                                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 002C114D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 842720411-0
                                                                                                                                                                                                                                  • Opcode ID: 115c33a19902eeee7b8eab03cd64a008020dc3657ef2f209c117818bbdcca3ad
                                                                                                                                                                                                                                  • Instruction ID: 756a14b858539b33eb5d3f298e84bc317ba0cd8f979c1e3ccff8f70107e86373
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 115c33a19902eeee7b8eab03cd64a008020dc3657ef2f209c117818bbdcca3ad
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64014B75100209AFDB115FA4ED4DE6A3B6EEF862B0B240428FA45C2250DB71DC20CA60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 002C0FCA
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 002C0FD6
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 002C0FE5
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 002C0FEC
                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 002C1002
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                                                                                                                  • Opcode ID: 32a50ed1945c6e321927a8eafcd3325e601945f09d248f915063ecae1ae69d39
                                                                                                                                                                                                                                  • Instruction ID: 2ff927b1e49375fc731067c49e3c2a98f14e86dd78dbcb65250580152e5e4b32
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32a50ed1945c6e321927a8eafcd3325e601945f09d248f915063ecae1ae69d39
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24F04F35100319ABD7215FA4AD4EF673B6DEF8A7A1F214429F949C6251CA70DC60CA60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 002C102A
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 002C1036
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 002C1045
                                                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 002C104C
                                                                                                                                                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 002C1062
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 44706859-0
                                                                                                                                                                                                                                  • Opcode ID: bfa5ca27ec384a87b168e7eb28d4b79c4a52a30510d795a91db5cf5e27ad8608
                                                                                                                                                                                                                                  • Instruction ID: 052107354c2fea8ad7f5a2396a3361726f82a8a73e8a6d0134bef949e2db32f0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfa5ca27ec384a87b168e7eb28d4b79c4a52a30510d795a91db5cf5e27ad8608
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3F06235140319EBD7215FA4ED4EF673B6DEF8A7A1F210428FD45C7251CA70D860CA60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,002D017D,?,002D32FC,?,00000001,002A2592,?), ref: 002D0324
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,002D017D,?,002D32FC,?,00000001,002A2592,?), ref: 002D0331
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,002D017D,?,002D32FC,?,00000001,002A2592,?), ref: 002D033E
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,002D017D,?,002D32FC,?,00000001,002A2592,?), ref: 002D034B
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,002D017D,?,002D32FC,?,00000001,002A2592,?), ref: 002D0358
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,002D017D,?,002D32FC,?,00000001,002A2592,?), ref: 002D0365
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseHandle
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2962429428-0
                                                                                                                                                                                                                                  • Opcode ID: c7f45b7b6061ec1c7c1ea7f36d594a469abea38d811973470d68b6013fc3675b
                                                                                                                                                                                                                                  • Instruction ID: 36dff734d1ec3b729c076d215aa9d46449ac9bf43a08b5202a1fd76bfd60f324
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7f45b7b6061ec1c7c1ea7f36d594a469abea38d811973470d68b6013fc3675b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3019C72810B569FCB30AF66D8C0916FBF9BF603153158A7FD19652A31C3B1A968DF80
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029D752
                                                                                                                                                                                                                                    • Part of subcall function 002929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0029D7D1,00000000,00000000,00000000,00000000,?,0029D7F8,00000000,00000007,00000000,?,0029DBF5,00000000), ref: 002929DE
                                                                                                                                                                                                                                    • Part of subcall function 002929C8: GetLastError.KERNEL32(00000000,?,0029D7D1,00000000,00000000,00000000,00000000,?,0029D7F8,00000000,00000007,00000000,?,0029DBF5,00000000,00000000), ref: 002929F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029D764
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029D776
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029D788
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029D79A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                  • Opcode ID: 2e4b1b769b3b81a2821afd362e73590450fb796fa1d441525d1abb432ac3a4f8
                                                                                                                                                                                                                                  • Instruction ID: ff4c901a4d809dfbcacfa3abb3996e294594a5f402206e1b388f0f1fe1288edb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e4b1b769b3b81a2821afd362e73590450fb796fa1d441525d1abb432ac3a4f8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7F0FF32564205EB9A22EFA4F9C5C5AB7DDBB44710BA42809F04CE7501C720FC909AA4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 002C5C58
                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000000,?,00000100), ref: 002C5C6F
                                                                                                                                                                                                                                  • MessageBeep.USER32(00000000), ref: 002C5C87
                                                                                                                                                                                                                                  • KillTimer.USER32(?,0000040A), ref: 002C5CA3
                                                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 002C5CBD
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3741023627-0
                                                                                                                                                                                                                                  • Opcode ID: 67adf4d5b1f161e4ace7255252e1606756d09b8c7c8369545d72cdf299b3fa0d
                                                                                                                                                                                                                                  • Instruction ID: 85aba666c59c3050867e4e9568498136185eccbf0341385fce3d4e5374241e67
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67adf4d5b1f161e4ace7255252e1606756d09b8c7c8369545d72cdf299b3fa0d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49016730510B189BFB205F10EE4EFA577BCBF00B45F10066EA552A10E1DBF4BA98CA50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 002922BE
                                                                                                                                                                                                                                    • Part of subcall function 002929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0029D7D1,00000000,00000000,00000000,00000000,?,0029D7F8,00000000,00000007,00000000,?,0029DBF5,00000000), ref: 002929DE
                                                                                                                                                                                                                                    • Part of subcall function 002929C8: GetLastError.KERNEL32(00000000,?,0029D7D1,00000000,00000000,00000000,00000000,?,0029D7F8,00000000,00000007,00000000,?,0029DBF5,00000000,00000000), ref: 002929F0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 002922D0
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 002922E3
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 002922F4
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00292305
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                  • Opcode ID: 39130e4f60fbe3e0d34078486a4281dec7bcc49a13a721e814783b7f095f1a7e
                                                                                                                                                                                                                                  • Instruction ID: bea4f23aeef28fe28c015f93a1fb3bdec5658d7fa26d1086366e28c0f80360a2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 39130e4f60fbe3e0d34078486a4281dec7bcc49a13a721e814783b7f095f1a7e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3AF05E74820520EB9F27EF54BC8180D3B6CF718760F142A0AF814D22B1C7300926EFE5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 002795D4
                                                                                                                                                                                                                                  • StrokeAndFillPath.GDI32(?,?,002B71F7,00000000,?,?,?), ref: 002795F0
                                                                                                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00279603
                                                                                                                                                                                                                                  • DeleteObject.GDI32 ref: 00279616
                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 00279631
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2625713937-0
                                                                                                                                                                                                                                  • Opcode ID: 337f94e362f3e8f36b788c023933ca64f7c1ba5eee457a2c2828e39be050294a
                                                                                                                                                                                                                                  • Instruction ID: 4618a2552c39e3b9156a232bbb9bbdca470222bad34ad4d661b2f43e8ad00e52
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 337f94e362f3e8f36b788c023933ca64f7c1ba5eee457a2c2828e39be050294a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06F01935025709EBDB139F65EE5CB653B69AB01372F148324F469550F0CB3089A5DFA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __freea$_free
                                                                                                                                                                                                                                  • String ID: a/p$am/pm
                                                                                                                                                                                                                                  • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                  • Opcode ID: 9deff8b454fdf8b9f407440621f52da2f0b894790deb992fe824eee0e2fba5e9
                                                                                                                                                                                                                                  • Instruction ID: 29e873459e7914ddb20083ee25d8bcc78e6473d1926b5436b0555d6c99df51b6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9deff8b454fdf8b9f407440621f52da2f0b894790deb992fe824eee0e2fba5e9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66D10131A30207DADF299F6AC895BFEB7B0EF05300F280199E9059BA54D3759DB0CB95
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00280242: EnterCriticalSection.KERNEL32(0033070C,00331884,?,?,0027198B,00332518,?,?,?,002612F9,00000000), ref: 0028024D
                                                                                                                                                                                                                                    • Part of subcall function 00280242: LeaveCriticalSection.KERNEL32(0033070C,?,0027198B,00332518,?,?,?,002612F9,00000000), ref: 0028028A
                                                                                                                                                                                                                                    • Part of subcall function 002800A3: __onexit.LIBCMT ref: 002800A9
                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 002E6238
                                                                                                                                                                                                                                    • Part of subcall function 002801F8: EnterCriticalSection.KERNEL32(0033070C,?,?,00278747,00332514), ref: 00280202
                                                                                                                                                                                                                                    • Part of subcall function 002801F8: LeaveCriticalSection.KERNEL32(0033070C,?,00278747,00332514), ref: 00280235
                                                                                                                                                                                                                                    • Part of subcall function 002D359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 002D35E4
                                                                                                                                                                                                                                    • Part of subcall function 002D359C: LoadStringW.USER32(00332390,?,00000FFF,?), ref: 002D360A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                  • String ID: x#3$x#3$x#3
                                                                                                                                                                                                                                  • API String ID: 1072379062-762910278
                                                                                                                                                                                                                                  • Opcode ID: 9e937b8fd6670e683f56b5f18d8d17d55638cad7c10a3cb452fbf001e72d8fee
                                                                                                                                                                                                                                  • Instruction ID: 739a86b9710a19132030d7abd2fb97a0c05b5750026965826898bef5e472f5bf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e937b8fd6670e683f56b5f18d8d17d55638cad7c10a3cb452fbf001e72d8fee
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90C1CF31A60146AFCB24DF59C894EBEB7B9FF58340F508069FA059B291DB70ED64CB90
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: JO&
                                                                                                                                                                                                                                  • API String ID: 0-664799027
                                                                                                                                                                                                                                  • Opcode ID: 66d1c9cb1413c9a66c559cbc9bab52d4eb52e2628a683739deec010ec1604c94
                                                                                                                                                                                                                                  • Instruction ID: 6c88ed95212b76c1fbe7687296cf8b6600bb9a6368cf9c22a1d74de515b01dea
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66d1c9cb1413c9a66c559cbc9bab52d4eb52e2628a683739deec010ec1604c94
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05510475F3062AAFCF12AFA4C945FEEBBB8AF05314F14001AF804A7291D7719921CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00298B6E
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00298B7A
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 00298B81
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                  • String ID: .(
                                                                                                                                                                                                                                  • API String ID: 2434981716-2618553908
                                                                                                                                                                                                                                  • Opcode ID: 2415e56726fd7efbdd54e7fb840b5771588648cf6172eb681ece1df3bb0058db
                                                                                                                                                                                                                                  • Instruction ID: 214516c06beb73c4e7a0eabfaf13ad99f30652e18016cd661223ee01713009cd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2415e56726fd7efbdd54e7fb840b5771588648cf6172eb681ece1df3bb0058db
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19415B71624145AFDF259F24C8A0A7D7FE5EB87308F2C41A9F889C7152DE318C22C790
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002CB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,002C21D0,?,?,00000034,00000800,?,00000034), ref: 002CB42D
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 002C2760
                                                                                                                                                                                                                                    • Part of subcall function 002CB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,002C21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 002CB3F8
                                                                                                                                                                                                                                    • Part of subcall function 002CB32A: GetWindowThreadProcessId.USER32(?,?), ref: 002CB355
                                                                                                                                                                                                                                    • Part of subcall function 002CB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,002C2194,00000034,?,?,00001004,00000000,00000000), ref: 002CB365
                                                                                                                                                                                                                                    • Part of subcall function 002CB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,002C2194,00000034,?,?,00001004,00000000,00000000), ref: 002CB37B
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 002C27CD
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 002C281A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                  • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                  • Opcode ID: f10dfce5b566494a1ec1ce2b28394723501b8ecc861d9a33e58826fe3b1dedce
                                                                                                                                                                                                                                  • Instruction ID: 746ab4370589b94083f8d4c462f405ec028492be9e84afeab9fe706509f926d0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f10dfce5b566494a1ec1ce2b28394723501b8ecc861d9a33e58826fe3b1dedce
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D413D72900218AEDB15DFA4CD86FEEBBB8AB05300F104199EA45B7181DA706E59CBA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00291769
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 00291834
                                                                                                                                                                                                                                  • _free.LIBCMT ref: 0029183E
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free$FileModuleName
                                                                                                                                                                                                                                  • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                  • API String ID: 2506810119-3587028468
                                                                                                                                                                                                                                  • Opcode ID: dab3e602e87f7034c991f02c3278a3208f97b8f3b8865959550afbaac1e7e8c4
                                                                                                                                                                                                                                  • Instruction ID: bf947f280203e964c22c9f878086713b25df7325c09b0b150099ca042c0c342b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dab3e602e87f7034c991f02c3278a3208f97b8f3b8865959550afbaac1e7e8c4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E318075A1021AEBDF22DF9A9885D9EBBFCEB85310F104166F804D7211D7708E60DBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 002CC306
                                                                                                                                                                                                                                  • DeleteMenu.USER32(?,00000007,00000000), ref: 002CC34C
                                                                                                                                                                                                                                  • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00331990,014860B0), ref: 002CC395
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 9f501d13c5b37df8f7e2a4c8b4dfd9120f40dc6ccf0583be9cf5df2687a04de7
                                                                                                                                                                                                                                  • Instruction ID: 9290d508cf078f957ee37ab53d4680a64812a097eaa3f0f1ac4c7a67168e60c2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f501d13c5b37df8f7e2a4c8b4dfd9120f40dc6ccf0583be9cf5df2687a04de7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6341A2712143429FD720DF24E845F1ABBE4AF85320F2087ADF869972D1D770A954CB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,002FCC08,00000000,?,?,?,?), ref: 002F44AA
                                                                                                                                                                                                                                  • GetWindowLongW.USER32 ref: 002F44C7
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 002F44D7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Long
                                                                                                                                                                                                                                  • String ID: SysTreeView32
                                                                                                                                                                                                                                  • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                  • Opcode ID: c3e6aa5ac1dbd1c02a99fbaea5b09df274a01e20f54b1244d0d472a577d670ba
                                                                                                                                                                                                                                  • Instruction ID: b8d427eaaf1b50be06062235b6a8555cf02a757640fa439eb05374d1b5049b48
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3e6aa5ac1dbd1c02a99fbaea5b09df274a01e20f54b1244d0d472a577d670ba
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0631723112460AAFDB11AE38DC45BE7B7A9EB48774F204725FA75E21D0D7B0EC609B50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SysReAllocString.OLEAUT32(?,?), ref: 002C6EED
                                                                                                                                                                                                                                  • VariantCopyInd.OLEAUT32(?,?), ref: 002C6F08
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(?), ref: 002C6F12
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                  • String ID: *j,
                                                                                                                                                                                                                                  • API String ID: 2173805711-1733424618
                                                                                                                                                                                                                                  • Opcode ID: 6bf02b795b477a2c93d4d913a8b2f614b00be3f0cf243737b7046107c568f7ea
                                                                                                                                                                                                                                  • Instruction ID: 9935fa4f7e67f0ae584e821e4dd16903f04a4fc0ba1b33e7ce4f92e5eee56c38
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6bf02b795b477a2c93d4d913a8b2f614b00be3f0cf243737b7046107c568f7ea
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F31B371624205DFCB05AF64E858EBD3775EF8A300B2005ACFA038B6A1C7B09971DF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002E335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,002E3077,?,?), ref: 002E3378
                                                                                                                                                                                                                                  • inet_addr.WSOCK32(?), ref: 002E307A
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002E309B
                                                                                                                                                                                                                                  • htons.WSOCK32(00000000), ref: 002E3106
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                  • String ID: 255.255.255.255
                                                                                                                                                                                                                                  • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                  • Opcode ID: eb7bd83baf0cd749b5aaa4253a982ef916cf86eea239d0ecc3aa336cd7698618
                                                                                                                                                                                                                                  • Instruction ID: 9306b1223b4e53dd83b4b801b766aca44b46a7e7456bbff74d37e205c1c65c49
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb7bd83baf0cd749b5aaa4253a982ef916cf86eea239d0ecc3aa336cd7698618
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C83107392102869FCB20CF2AC589EA977E0EF54315FA48059E8198F392DB72DF55CB60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 002F3F40
                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 002F3F54
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 002F3F78
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$Window
                                                                                                                                                                                                                                  • String ID: SysMonthCal32
                                                                                                                                                                                                                                  • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                  • Opcode ID: b776da4835ab05f62b6ac278c5bfe2b6d9190b3761205091c2de1d25356d8148
                                                                                                                                                                                                                                  • Instruction ID: 776859c8eb16d722b1a4c190762f32bcdf8a684fc19d4308dacee9bac7668b05
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b776da4835ab05f62b6ac278c5bfe2b6d9190b3761205091c2de1d25356d8148
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0219F32620219BBDF25CF50DC46FEA7B79EF48764F110224FA15AB1D0D6B5A960CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 002F4705
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 002F4713
                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 002F471A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                  • String ID: msctls_updown32
                                                                                                                                                                                                                                  • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                  • Opcode ID: 5726afb33ea315d4f0376520e215b984518c33de64f3f7591fd906272de070c0
                                                                                                                                                                                                                                  • Instruction ID: e16e06b313fdea3651f5239c76e41bab9a1acd67c156aaef197241be4e91b316
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5726afb33ea315d4f0376520e215b984518c33de64f3f7591fd906272de070c0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D2153B5610109AFEB11EF54DCC1DB777ADEB9A394B140069FA009B251C770EC61CE60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                  • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                  • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                  • Opcode ID: 0f71c8544542f3f684b832c44499d209bcef586bce069316bf411233dff1f2b7
                                                                                                                                                                                                                                  • Instruction ID: 5354f060b3469460b83b04c7fbcc52c76ff217ca6368aadd4a74b04a70b4b4a2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f71c8544542f3f684b832c44499d209bcef586bce069316bf411233dff1f2b7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C21343223451266C331AA28D90AFB7B39CAF55304F60412AFA4996081EBA19DF1C795
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 002F3840
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 002F3850
                                                                                                                                                                                                                                  • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 002F3876
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                  • String ID: Listbox
                                                                                                                                                                                                                                  • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                  • Opcode ID: ee05af517696caea8bce88ed9f0cbbd8196ea0017dfe41593bf3bf2ec8bff6fb
                                                                                                                                                                                                                                  • Instruction ID: f0e4c8ef12957bd5f261df8e0b6b625900a8f7cd7493c387132efdbce23c72f0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee05af517696caea8bce88ed9f0cbbd8196ea0017dfe41593bf3bf2ec8bff6fb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D21807262011DBBEB11DF54DC85EBBB76EEF897A0F118124FA049B190C675DC61CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 002D4A08
                                                                                                                                                                                                                                  • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 002D4A5C
                                                                                                                                                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,002FCC08), ref: 002D4AD0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                  • String ID: %lu
                                                                                                                                                                                                                                  • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                  • Opcode ID: f8e37198306ef536166296dddfafdac37a81428ac93bcabc30ef8491b22f88e8
                                                                                                                                                                                                                                  • Instruction ID: eecea4e67c5c7eb8797e40fc4c0667621c276c72ba1279672f7d0581b0b7f32d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8e37198306ef536166296dddfafdac37a81428ac93bcabc30ef8491b22f88e8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91318074A10109AFDB10DF54C985EAA77F8EF08318F1480A5E809DB352DB71EE55CF61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 002F424F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 002F4264
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 002F4271
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                  • String ID: msctls_trackbar32
                                                                                                                                                                                                                                  • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                  • Opcode ID: fa95ec8eb42e5ea8b806e93d781b31efa5c6b1f6603c60ea020f3c0dbfaf2054
                                                                                                                                                                                                                                  • Instruction ID: 95ea70946e5002968bf66af84ed42912545888ed0d25c949207908d9b9a096e0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa95ec8eb42e5ea8b806e93d781b31efa5c6b1f6603c60ea020f3c0dbfaf2054
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0511E73125024C7EEF215E24CC46FBB77ACEF857A4F110534FA55E6090D2B1D861DB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00266B57: _wcslen.LIBCMT ref: 00266B6A
                                                                                                                                                                                                                                    • Part of subcall function 002C2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 002C2DC5
                                                                                                                                                                                                                                    • Part of subcall function 002C2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 002C2DD6
                                                                                                                                                                                                                                    • Part of subcall function 002C2DA7: GetCurrentThreadId.KERNEL32 ref: 002C2DDD
                                                                                                                                                                                                                                    • Part of subcall function 002C2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 002C2DE4
                                                                                                                                                                                                                                  • GetFocus.USER32 ref: 002C2F78
                                                                                                                                                                                                                                    • Part of subcall function 002C2DEE: GetParent.USER32(00000000), ref: 002C2DF9
                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 002C2FC3
                                                                                                                                                                                                                                  • EnumChildWindows.USER32(?,002C303B), ref: 002C2FEB
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                  • String ID: %s%d
                                                                                                                                                                                                                                  • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                  • Opcode ID: 6410ac3f135807f8d2e956e87c8ba89543a76f15a75be8f2acade4438bd3c99e
                                                                                                                                                                                                                                  • Instruction ID: 1ad3b8f71237065bc7d340e17d5e5ecc683159653b02012dc49288e617961f10
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6410ac3f135807f8d2e956e87c8ba89543a76f15a75be8f2acade4438bd3c99e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4611D271210209ABCF40BF609C8AFFE376AAF94314F048079F909EB192DE709959CF60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 002F58C1
                                                                                                                                                                                                                                  • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 002F58EE
                                                                                                                                                                                                                                  • DrawMenuBar.USER32(?), ref: 002F58FD
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                  • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                  • Opcode ID: 86f3f5a0c325335818032764b3cb516e743f8f0da42cd79de6ad1a65767ce302
                                                                                                                                                                                                                                  • Instruction ID: a8f9ec9cfd0e4d4b2faa58b2d2d95fd99e6db28176127016c53d5351b316450b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86f3f5a0c325335818032764b3cb516e743f8f0da42cd79de6ad1a65767ce302
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8601A13152421CEFDB109F11DC44BBEBBB4FF457A0F1080A9EA49D6151DB708AA4DF60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 002BD3BF
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32 ref: 002BD3E5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                  • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                  • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                  • Opcode ID: 517327495f53f966d451cda2e0d211b9dfbcbe4a6f900ca27ade09f78dea01d9
                                                                                                                                                                                                                                  • Instruction ID: 03fefc6f2776a7c23ab44559f92c32f84c7ea63cb4c5111b02f3b27cd0ef46a5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 517327495f53f966d451cda2e0d211b9dfbcbe4a6f900ca27ade09f78dea01d9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42F05C3583563687D33546104C689FA73606F107C1B6884B4E905E1007F7A0CCB48691
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 5902bbb445beeb59be639619ab22da471d463468cb652530a468f119ec615f69
                                                                                                                                                                                                                                  • Instruction ID: cea89d9e45a582aed6e6481e3f0f47daa31d9ea33696c045ec04357426c67f0c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5902bbb445beeb59be639619ab22da471d463468cb652530a468f119ec615f69
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9FC14875A1020AEFDB04CF94C894FAAB7B5FF48304F248698E905AB251C771ED91CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1998397398-0
                                                                                                                                                                                                                                  • Opcode ID: 2060eaf4571ee578cd1adb0e873b82616e36414c23a472c3f5c493be9375ea72
                                                                                                                                                                                                                                  • Instruction ID: a41720866632d70ace2dd7c63bbdfe75ad72e59a40e00227797b833918625e3e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2060eaf4571ee578cd1adb0e873b82616e36414c23a472c3f5c493be9375ea72
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4A16C752243009FC700DF29C485A2AB7E5FF88314F548859F98A9B362DB70EE61CF51
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,002FFC08,?), ref: 002C05F0
                                                                                                                                                                                                                                  • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,002FFC08,?), ref: 002C0608
                                                                                                                                                                                                                                  • CLSIDFromProgID.OLE32(?,?,00000000,002FCC40,000000FF,?,00000000,00000800,00000000,?,002FFC08,?), ref: 002C062D
                                                                                                                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 002C064E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 314563124-0
                                                                                                                                                                                                                                  • Opcode ID: 4b370b3bc9482854d17ad51549a3327052d6961827403bce385f393ee5f92ed9
                                                                                                                                                                                                                                  • Instruction ID: 7455f76e85d1e34a145ab2c4d89f0f2ef84146238ed2f83e7cb59c3733946192
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b370b3bc9482854d17ad51549a3327052d6961827403bce385f393ee5f92ed9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34813B71A1010AEFCB04DF94C984EEEB7B9FF89315F204158E506AB250DB71AE56CF60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 002EA6AC
                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 002EA6BA
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 002EA79C
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 002EA7AB
                                                                                                                                                                                                                                    • Part of subcall function 0027CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,002A3303,?), ref: 0027CE8A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1991900642-0
                                                                                                                                                                                                                                  • Opcode ID: 000257fd972a7a8f663954a80b0782f93f0e2c338217898878d9cc34deb67144
                                                                                                                                                                                                                                  • Instruction ID: 2e381432a5cffebd5a6d91b4519eac3808086fd448a99667b302ccdce59bdb0c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 000257fd972a7a8f663954a80b0782f93f0e2c338217898878d9cc34deb67144
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D517D715183409FD310EF25C886A6BBBE8FF89754F40892DF589972A1EB30E954CF92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _free
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 269201875-0
                                                                                                                                                                                                                                  • Opcode ID: db079ba83e6876db64ac0d17b290894ca9180035b7023cc74632f7f32607e6e7
                                                                                                                                                                                                                                  • Instruction ID: 57b6c758584c841e39be49cf42da9bba3c540ab158f8023a25eda53d5cccd9b6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db079ba83e6876db64ac0d17b290894ca9180035b7023cc74632f7f32607e6e7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B413A35A30115ABDF217FBC9C46AAE3BA4EF4B370F240225F818D61D1EE7448715B61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 002F62E2
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 002F6315
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 002F6382
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3880355969-0
                                                                                                                                                                                                                                  • Opcode ID: 0c36be88b3d5ea8002f22d4488e9d21018bbd309373e9c80d76bcfde6701889e
                                                                                                                                                                                                                                  • Instruction ID: 25768b6a02ac573c59bb51da12616cc1beaddebe249c261153804ea511dae19e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c36be88b3d5ea8002f22d4488e9d21018bbd309373e9c80d76bcfde6701889e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A514C74A1020AEFCB14DF54D884ABEBBB5EF557A0F1081A9F91597290D730ED91CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011), ref: 002E1AFD
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 002E1B0B
                                                                                                                                                                                                                                  • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 002E1B8A
                                                                                                                                                                                                                                  • WSAGetLastError.WSOCK32 ref: 002E1B94
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$socket
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1881357543-0
                                                                                                                                                                                                                                  • Opcode ID: 6f77846c7ab5bb89f084a18f1d933c038438dbefd1b35bef4cdfd1402f7b5ccd
                                                                                                                                                                                                                                  • Instruction ID: 7ba25588a6e51c50913ed3621d1a102b65063cc4faa63d1bab4e0cfc1b5d4511
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f77846c7ab5bb89f084a18f1d933c038438dbefd1b35bef4cdfd1402f7b5ccd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE41E534650201AFD720AF20C88AF2577E5AB44718F54C45CF91A9F3D2D772EDA1CB90
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 8e8bf157da2ecf4c753d34cb5a2c463e3a5ecd59edaf692339f55108ce3df96c
                                                                                                                                                                                                                                  • Instruction ID: 1ccf577977dd2075d850e2bd41ccdc5e21b3d0619c8a5e4884b2aa05f6c646e9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e8bf157da2ecf4c753d34cb5a2c463e3a5ecd59edaf692339f55108ce3df96c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C414E75A20304BFDB25AF78DD41B6ABBE9EF88720F10452EF501DB2D1D77199218B80
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 002D5783
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 002D57A9
                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 002D57CE
                                                                                                                                                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 002D57FA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3321077145-0
                                                                                                                                                                                                                                  • Opcode ID: 23f67f1a61f9439b9d034628038e97408b1bfdc89132f60c45e868c7c7d70d29
                                                                                                                                                                                                                                  • Instruction ID: cfbbbcf192c7ee10d2781ff7c0234b61e8638acfed2e5d6d81e3d64bd7517a17
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 23f67f1a61f9439b9d034628038e97408b1bfdc89132f60c45e868c7c7d70d29
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79414D35220611DFCB11EF15D544A5DBBE2EF89324B198489EC4A9B362CB70FDA0CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,?,00286D71,00000000,00000000,002882D9,?,002882D9,?,00000001,00286D71,?,00000001,002882D9,002882D9), ref: 0029D910
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0029D999
                                                                                                                                                                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0029D9AB
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0029D9B4
                                                                                                                                                                                                                                    • Part of subcall function 00293820: RtlAllocateHeap.NTDLL(00000000,?,00331444,?,0027FDF5,?,?,0026A976,00000010,00331440,002613FC,?,002613C6,?,00261129), ref: 00293852
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2652629310-0
                                                                                                                                                                                                                                  • Opcode ID: a4d184cb42dc17c683543a204ea0bf8e7b6b4a30efa0b1583d692ecb104e6bc8
                                                                                                                                                                                                                                  • Instruction ID: b093eef5ced436b5b4b5b7d38b1f892b17741d83a3bad979380039775f8d66c8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4d184cb42dc17c683543a204ea0bf8e7b6b4a30efa0b1583d692ecb104e6bc8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A131E172A2020AABEF24EF64DC45EAF7BA5EB40310F154169FC04D7190EB35CD64DB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 002F5352
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 002F5375
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 002F5382
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 002F53A8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3340791633-0
                                                                                                                                                                                                                                  • Opcode ID: d2b05bc5b02abf4bcefabebd865380260f0a04886a3a78dc97e143cf9327ca2e
                                                                                                                                                                                                                                  • Instruction ID: cac7c234f1f3e79a4e103d5d972fe649e25cf818d7308cdd2cdbf7edb035b6c2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d2b05bc5b02abf4bcefabebd865380260f0a04886a3a78dc97e143cf9327ca2e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C31C334A75A2DEFEB249E1CCC55BF8B765AB043D0F5440A1FB11962E1C7F099A0DB42
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetKeyboardState.USER32(?,76C1C0D0,?,00008000), ref: 002CABF1
                                                                                                                                                                                                                                  • SetKeyboardState.USER32(00000080,?,00008000), ref: 002CAC0D
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000101,00000000), ref: 002CAC74
                                                                                                                                                                                                                                  • SendInput.USER32(00000001,?,0000001C,76C1C0D0,?,00008000), ref: 002CACC6
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 432972143-0
                                                                                                                                                                                                                                  • Opcode ID: 1628c0bbd5853bdd9ed9d4c33595476124b5c94200c6258c9f1040fb5a980a31
                                                                                                                                                                                                                                  • Instruction ID: 2c54cc339abfe31f078fb9f546d8fa60ea213f9cb89b6d46bb96f1bdb84bdfbd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1628c0bbd5853bdd9ed9d4c33595476124b5c94200c6258c9f1040fb5a980a31
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9312630A6461D6FEF35CF688C08FFA7BA5AB89328F04431FE485921D1C3748BA58756
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ClientToScreen.USER32(?,?), ref: 002F769A
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 002F7710
                                                                                                                                                                                                                                  • PtInRect.USER32(?,?,002F8B89), ref: 002F7720
                                                                                                                                                                                                                                  • MessageBeep.USER32(00000000), ref: 002F778C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1352109105-0
                                                                                                                                                                                                                                  • Opcode ID: a50335d7547b64e1215ed957883d314e3a5072104ad04ecf6f83474ba6ca2f9d
                                                                                                                                                                                                                                  • Instruction ID: 6757563cfccbb0522bf19603db560ee61c1237cb15b1fabd5c9dc9c4badf4d13
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a50335d7547b64e1215ed957883d314e3a5072104ad04ecf6f83474ba6ca2f9d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78416B34A29219DFCB02EF59C894EB9F7F9BB49394F2540B8E6149B261C730A951CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 002F16EB
                                                                                                                                                                                                                                    • Part of subcall function 002C3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 002C3A57
                                                                                                                                                                                                                                    • Part of subcall function 002C3A3D: GetCurrentThreadId.KERNEL32 ref: 002C3A5E
                                                                                                                                                                                                                                    • Part of subcall function 002C3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002C25B3), ref: 002C3A65
                                                                                                                                                                                                                                  • GetCaretPos.USER32(?), ref: 002F16FF
                                                                                                                                                                                                                                  • ClientToScreen.USER32(00000000,?), ref: 002F174C
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 002F1752
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2759813231-0
                                                                                                                                                                                                                                  • Opcode ID: c282afa89ce386b6b63a184c6fc59fc5f04894144477c089c249f1517090e6d2
                                                                                                                                                                                                                                  • Instruction ID: fe38bf0ad73bf418f11e5e4709b3fc784160b6d603c429b321d9937e3406f28f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c282afa89ce386b6b63a184c6fc59fc5f04894144477c089c249f1517090e6d2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7315D75D10249AFCB04EFA9C985CAEFBF9EF48304B5080AAE415E7211E7319E55CFA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00279BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00279BB2
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 002F9001
                                                                                                                                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,002B7711,?,?,?,?,?), ref: 002F9016
                                                                                                                                                                                                                                  • GetCursorPos.USER32(?), ref: 002F905E
                                                                                                                                                                                                                                  • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,002B7711,?,?,?), ref: 002F9094
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2864067406-0
                                                                                                                                                                                                                                  • Opcode ID: 709a69ac6506589038525b496077d50d34d54cf30fbdc6528dd9e409f031542f
                                                                                                                                                                                                                                  • Instruction ID: dca66e34302b2cedcf33c1393ed58011082e4c2b1071076623992f608c5836ab
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 709a69ac6506589038525b496077d50d34d54cf30fbdc6528dd9e409f031542f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9721623561011CEFDB168F54D858FFABBB9EB493A0F144079F6055B1A1C73199A0DF60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?,002FCB68), ref: 002CD2FB
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 002CD30A
                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 002CD319
                                                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,002FCB68), ref: 002CD376
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2267087916-0
                                                                                                                                                                                                                                  • Opcode ID: 0c30ead277289b54c799cf05f1ae79d72ed72500dcd90db5861a6a39d3b60d7c
                                                                                                                                                                                                                                  • Instruction ID: 0e20e41e64d22dd721db4553cb33322f09526fa17de08bb74f6162fb96e9161d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c30ead277289b54c799cf05f1ae79d72ed72500dcd90db5861a6a39d3b60d7c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4121E5705243069F8300DF24C98196EB7E8EE56364F204B6EF899C72A1DB30D955CF93
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002C1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 002C102A
                                                                                                                                                                                                                                    • Part of subcall function 002C1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 002C1036
                                                                                                                                                                                                                                    • Part of subcall function 002C1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 002C1045
                                                                                                                                                                                                                                    • Part of subcall function 002C1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 002C104C
                                                                                                                                                                                                                                    • Part of subcall function 002C1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 002C1062
                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 002C15BE
                                                                                                                                                                                                                                  • _memcmp.LIBVCRUNTIME ref: 002C15E1
                                                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 002C1617
                                                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 002C161E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1592001646-0
                                                                                                                                                                                                                                  • Opcode ID: 3ab69bc04cd43f2e8334c67054eb7b4b99a738d511f5be7bdc13f7c64fbafed0
                                                                                                                                                                                                                                  • Instruction ID: 7792ecc03a5c74b51dfba495e2a6cc1882a43908a0d75bd68db259628625d33f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ab69bc04cd43f2e8334c67054eb7b4b99a738d511f5be7bdc13f7c64fbafed0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA218E71E10109EFDF00DFA4C94AFEEB7B8EF45354F284559E445A7242D730AA25DB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 002F280A
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 002F2824
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 002F2832
                                                                                                                                                                                                                                  • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 002F2840
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2169480361-0
                                                                                                                                                                                                                                  • Opcode ID: d2c64484b8e0e6956ed5bdd3967f0f99271f9433607e9572f99712400360e896
                                                                                                                                                                                                                                  • Instruction ID: ffeffae841a0b004b6be971ea1eebffce6ca3be5dd9f5137354637bf1839c247
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d2c64484b8e0e6956ed5bdd3967f0f99271f9433607e9572f99712400360e896
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3212431214119EFD710AB24C844FBAB795EF463A4F248168F526CB2E2C771FC96CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 002C8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,002C790A,?,000000FF,?,002C8754,00000000,?,0000001C,?,?), ref: 002C8D8C
                                                                                                                                                                                                                                    • Part of subcall function 002C8D7D: lstrcpyW.KERNEL32(00000000,?,?,002C790A,?,000000FF,?,002C8754,00000000,?,0000001C,?,?,00000000), ref: 002C8DB2
                                                                                                                                                                                                                                    • Part of subcall function 002C8D7D: lstrcmpiW.KERNEL32(00000000,?,002C790A,?,000000FF,?,002C8754,00000000,?,0000001C,?,?), ref: 002C8DE3
                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,002C8754,00000000,?,0000001C,?,?,00000000), ref: 002C7923
                                                                                                                                                                                                                                  • lstrcpyW.KERNEL32(00000000,?,?,002C8754,00000000,?,0000001C,?,?,00000000), ref: 002C7949
                                                                                                                                                                                                                                  • lstrcmpiW.KERNEL32(00000002,cdecl,?,002C8754,00000000,?,0000001C,?,?,00000000), ref: 002C7984
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                  • String ID: cdecl
                                                                                                                                                                                                                                  • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                  • Opcode ID: 42881e667f89b0679366e8223246b1b8bc4d241058ce956e4f3c9be5c32e4a0d
                                                                                                                                                                                                                                  • Instruction ID: 532b24ab6243ee270b9b77a92f2b06a823d126ab3340262d92025670ad55b9c0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42881e667f89b0679366e8223246b1b8bc4d241058ce956e4f3c9be5c32e4a0d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F11E93A214346ABCB155F38D845E7B77E5FF453A0B50812EF946C7264EB319821CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 002F7D0B
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000F0,?), ref: 002F7D2A
                                                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 002F7D42
                                                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,002DB7AD,00000000), ref: 002F7D6B
                                                                                                                                                                                                                                    • Part of subcall function 00279BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00279BB2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$Long
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 847901565-0
                                                                                                                                                                                                                                  • Opcode ID: c7b7eb014f341755a88aabb31e5428f9f779d187b622ee73bdf25c885d548701
                                                                                                                                                                                                                                  • Instruction ID: 7cc305c5e26fb7e8480afcda1e47ff56a2b9b7a716a999554127ba979193c5ad
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7b7eb014f341755a88aabb31e5428f9f779d187b622ee73bdf25c885d548701
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9911AE3112461EAFCB109F28DC08A767BA9AF453B0F618334F939DB2E0D7308961CB80
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001060,?,00000004), ref: 002F56BB
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F56CD
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002F56D8
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 002F5816
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 455545452-0
                                                                                                                                                                                                                                  • Opcode ID: 51f2d28f803e81ce56669fc522a7893fce3d7b979e9d38d8c2ed7c951782c3cd
                                                                                                                                                                                                                                  • Instruction ID: 533f8a4da97b4263657971a002acf0f56ea3283964becd4b13d2dd64c8420626
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51f2d28f803e81ce56669fc522a7893fce3d7b979e9d38d8c2ed7c951782c3cd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F11B47562062D96DB20AF619C85AFEB7ACBF117A0F104036FB15D6081E7B089A4CF60
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: defa29e7c5fa74aac451c75551b368f623521d1921304088ca5b7fed452cd896
                                                                                                                                                                                                                                  • Instruction ID: 9add0a28f4f5613b9c490f3abecd837658b5dc2b3623c12580e84733b54ebdda
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: defa29e7c5fa74aac451c75551b368f623521d1921304088ca5b7fed452cd896
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA018BB222961B7EFE212A796CC0F27661CDF413B8F300325F525A11D2DB608C309570
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 002C1A47
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 002C1A59
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 002C1A6F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 002C1A8A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3850602802-0
                                                                                                                                                                                                                                  • Opcode ID: 3fe0c0e1a3e38fb7a773d676e7870e4e200c79aff20ab06b3273554184bde977
                                                                                                                                                                                                                                  • Instruction ID: d0237f0bc2f4bc543980e5ac964370371a1c823f2f5d8875ec8c5c2aeea9359b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3fe0c0e1a3e38fb7a773d676e7870e4e200c79aff20ab06b3273554184bde977
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3511393AD01219FFEB10DBA4CD85FADBB78EB08750F2001A5EA00B7294D6716E60DB94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 002CE1FD
                                                                                                                                                                                                                                  • MessageBoxW.USER32(?,?,?,?), ref: 002CE230
                                                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 002CE246
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 002CE24D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2880819207-0
                                                                                                                                                                                                                                  • Opcode ID: d4d0f7389d59830224cb8a669af8dbe2da53bb1f17d5d664dc0c1f7515b54048
                                                                                                                                                                                                                                  • Instruction ID: 67df1444ac07fb3c792e1c4df0ac4f8fa8417e0e58dfa3c9d024dd813c10acd2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4d0f7389d59830224cb8a669af8dbe2da53bb1f17d5d664dc0c1f7515b54048
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43110876914218BBCB019FA8AC49FAF7FAC9B45370F114369F824D3291D2B08D148BA1
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,?,0028CFF9,00000000,00000004,00000000), ref: 0028D218
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0028D224
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 0028D22B
                                                                                                                                                                                                                                  • ResumeThread.KERNEL32(00000000), ref: 0028D249
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 173952441-0
                                                                                                                                                                                                                                  • Opcode ID: 197a5222ebff2acac98f2660498711e821f4b1d8e11055dd9d5cadcd69acd1ec
                                                                                                                                                                                                                                  • Instruction ID: a95c5a3712700c87047488ca1bc818c0b8a7939f56315cf65022005a815be5b4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 197a5222ebff2acac98f2660498711e821f4b1d8e11055dd9d5cadcd69acd1ec
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F701DB3A4261097BD7117FA5DC09BAE7B59DF81370F204215FD25951D1CB708929CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0026604C
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00266060
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 0026606A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3970641297-0
                                                                                                                                                                                                                                  • Opcode ID: 09f36c60fdb75278a992431017c949074b51abc052f34b5b844adf60df59391b
                                                                                                                                                                                                                                  • Instruction ID: da5b08797562eb56d5a3b0942b16c3e82feff533a41dade426c27f4de32c9bf6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09f36c60fdb75278a992431017c949074b51abc052f34b5b844adf60df59391b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C118B72111509BFEF125FA49C48AEABF6DFF083A4F100226FA0492010C7329CA0DBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ___BuildCatchObject.LIBVCRUNTIME ref: 00283B56
                                                                                                                                                                                                                                    • Part of subcall function 00283AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00283AD2
                                                                                                                                                                                                                                    • Part of subcall function 00283AA3: ___AdjustPointer.LIBCMT ref: 00283AED
                                                                                                                                                                                                                                  • _UnwindNestedFrames.LIBCMT ref: 00283B6B
                                                                                                                                                                                                                                  • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00283B7C
                                                                                                                                                                                                                                  • CallCatchBlock.LIBVCRUNTIME ref: 00283BA4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 737400349-0
                                                                                                                                                                                                                                  • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                  • Instruction ID: a4f67b60e980f0cfe42cb43e250713e4844cc6fccf4ccd47696070b01dc1f44a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97011776111149BBDF12BE95CC42EEB3B69EF48B58F044014FE4856161D632E9719BA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,002613C6,00000000,00000000,?,0029301A,002613C6,00000000,00000000,00000000,?,0029328B,00000006,FlsSetValue), ref: 002930A5
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,0029301A,002613C6,00000000,00000000,00000000,?,0029328B,00000006,FlsSetValue,00302290,FlsSetValue,00000000,00000364,?,00292E46), ref: 002930B1
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0029301A,002613C6,00000000,00000000,00000000,?,0029328B,00000006,FlsSetValue,00302290,FlsSetValue,00000000), ref: 002930BF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3177248105-0
                                                                                                                                                                                                                                  • Opcode ID: 29b85d6ae09f41d78500ca50718876f9f2720ded40e5fa6075bb3224319dada7
                                                                                                                                                                                                                                  • Instruction ID: 395bc45fcbf5456e13159d5ec7ebf27e0dc6a425e6b5597535cb87d16b77f9fa
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29b85d6ae09f41d78500ca50718876f9f2720ded40e5fa6075bb3224319dada7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F801D432331227ABCF31CE78AC489677B98AF45BB1B210630F915E3140C721D915C6E0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 002C747F
                                                                                                                                                                                                                                  • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 002C7497
                                                                                                                                                                                                                                  • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 002C74AC
                                                                                                                                                                                                                                  • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 002C74CA
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1352324309-0
                                                                                                                                                                                                                                  • Opcode ID: 5d7452023b64a06432468c35bc5e1cc41a3f13f6490ad1a8ad7c41f6c6c6bb42
                                                                                                                                                                                                                                  • Instruction ID: 84dbdf28a18a254292a73a88d9f15653b1ad92baf82420ecd1f197b72b760e3e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d7452023b64a06432468c35bc5e1cc41a3f13f6490ad1a8ad7c41f6c6c6bb42
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F118BB5225315ABE7308F14ED09FA2BBFCEB00B50F20866DA626D6191D7B0E914DF60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,002CACD3,?,00008000), ref: 002CB0C4
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,002CACD3,?,00008000), ref: 002CB0E9
                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,002CACD3,?,00008000), ref: 002CB0F3
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,002CACD3,?,00008000), ref: 002CB126
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2875609808-0
                                                                                                                                                                                                                                  • Opcode ID: cfb970ce5fd989c91a01c720442515e8f3cf48e54c7375109657aceddb8047a1
                                                                                                                                                                                                                                  • Instruction ID: c1456e780f49ac169c9094e53bbd00345dec3bb89b999c25ad8d94e51b779fea
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cfb970ce5fd989c91a01c720442515e8f3cf48e54c7375109657aceddb8047a1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC112731C2152DE7CF01AFA4E95ABFEBB78BF09721F114199D945B2181CB705A60CB52
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 002F7E33
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 002F7E4B
                                                                                                                                                                                                                                  • ScreenToClient.USER32(?,?), ref: 002F7E6F
                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 002F7E8A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 357397906-0
                                                                                                                                                                                                                                  • Opcode ID: 337fe8e563097bb6c40d62d1843862a85c62215d211a88487da422d3ab202dd8
                                                                                                                                                                                                                                  • Instruction ID: 5f081dce34b531004f35a2eae903b0b82dcf1bc26f412b7c627c91bddf842210
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 337fe8e563097bb6c40d62d1843862a85c62215d211a88487da422d3ab202dd8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 401143B9D0420EAFDB41DF98D9849EEFBF9FB08350F505066E915E2210D735AA54CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 002C2DC5
                                                                                                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 002C2DD6
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 002C2DDD
                                                                                                                                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 002C2DE4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2710830443-0
                                                                                                                                                                                                                                  • Opcode ID: 32d3145afbc618b7c905f8194f4fd9fd8cb2871fc4fad8813431024dd226b0f6
                                                                                                                                                                                                                                  • Instruction ID: 829d215df68093f7f32f68d8d2e001ee353e2e192b3744001f6dc22095b7a0a3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32d3145afbc618b7c905f8194f4fd9fd8cb2871fc4fad8813431024dd226b0f6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09E06D71115228BAD7201B62AD0DFFB3E6CEF93BB1F100129B106D10809EA08844C6B0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00279639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00279693
                                                                                                                                                                                                                                    • Part of subcall function 00279639: SelectObject.GDI32(?,00000000), ref: 002796A2
                                                                                                                                                                                                                                    • Part of subcall function 00279639: BeginPath.GDI32(?), ref: 002796B9
                                                                                                                                                                                                                                    • Part of subcall function 00279639: SelectObject.GDI32(?,00000000), ref: 002796E2
                                                                                                                                                                                                                                  • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 002F8887
                                                                                                                                                                                                                                  • LineTo.GDI32(?,?,?), ref: 002F8894
                                                                                                                                                                                                                                  • EndPath.GDI32(?), ref: 002F88A4
                                                                                                                                                                                                                                  • StrokePath.GDI32(?), ref: 002F88B2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1539411459-0
                                                                                                                                                                                                                                  • Opcode ID: 314055f67d8f837d2be15affb1f5a7b32289b392403342d733798a1517d6acd2
                                                                                                                                                                                                                                  • Instruction ID: f58be410c94720992ea27478c41d2effd568c2e684e7a3c1c5c650d36366a855
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 314055f67d8f837d2be15affb1f5a7b32289b392403342d733798a1517d6acd2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FFF09A3601125DBADB125F94AD0DFEA3E19AF063A0F108010FA11610E1CB740521CFE5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000008), ref: 002798CC
                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 002798D6
                                                                                                                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 002798E9
                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000005), ref: 002798F1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4037423528-0
                                                                                                                                                                                                                                  • Opcode ID: a07542a88ed924d25721d2643eeef55d713ba674d85b3cc4a7122757e7b5f4b2
                                                                                                                                                                                                                                  • Instruction ID: 982b25fcac31d315520cf11912156eac7ebbff26b3e4fb6b94d98d4bf6a0f439
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a07542a88ed924d25721d2643eeef55d713ba674d85b3cc4a7122757e7b5f4b2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62E06531244245AAEB215F74BD0DBF93F20EB513B6F248229F6FD581E1C3714660DB10
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 002C1634
                                                                                                                                                                                                                                  • OpenThreadToken.ADVAPI32(00000000,?,?,?,002C11D9), ref: 002C163B
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,002C11D9), ref: 002C1648
                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,002C11D9), ref: 002C164F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3974789173-0
                                                                                                                                                                                                                                  • Opcode ID: c75f7e50cb9bc509ab90ff1e8dd0e428c75fc55438a29bd3ea0af4c2d3847b38
                                                                                                                                                                                                                                  • Instruction ID: ed7915ae7ba65cc86017fb82299fb446ec586880ab3d2b69ab943bfc3687f9ec
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c75f7e50cb9bc509ab90ff1e8dd0e428c75fc55438a29bd3ea0af4c2d3847b38
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74E04F326012159BD7201FB0AE0DF663B6CAF457E1F24482CF645C9080DA244455CB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 002BD858
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 002BD862
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 002BD882
                                                                                                                                                                                                                                  • ReleaseDC.USER32(?), ref: 002BD8A3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                                                                                                                  • Opcode ID: b443921296d3073a321288af3e3317bd7a4175d9538acd9768e01e07a0225fa9
                                                                                                                                                                                                                                  • Instruction ID: 8eeeaeecfc124893a377c1f3f01982ddc2d6762a37788b5e403374029d46e064
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b443921296d3073a321288af3e3317bd7a4175d9538acd9768e01e07a0225fa9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ABE01AB0814208DFCB41AFA0EA0CA7DBBB5FB48361F208429E856E7350CB794952EF40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 002BD86C
                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 002BD876
                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 002BD882
                                                                                                                                                                                                                                  • ReleaseDC.USER32(?), ref: 002BD8A3
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2889604237-0
                                                                                                                                                                                                                                  • Opcode ID: a127a6a8c375b1a5c3b270f786eafb75424d50c50a8801cc10b79f733dbab91c
                                                                                                                                                                                                                                  • Instruction ID: a81a82943a0c30b62d9f767121250898fe6b92d7bed0c12eb2b2ac985251ec43
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a127a6a8c375b1a5c3b270f786eafb75424d50c50a8801cc10b79f733dbab91c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AAE01A70814208DFCB40AFA0E90C67DBBB5BB48360B208419E95AE7350CB795911DF40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00267620: _wcslen.LIBCMT ref: 00267625
                                                                                                                                                                                                                                  • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 002D4ED4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Connection_wcslen
                                                                                                                                                                                                                                  • String ID: *$LPT
                                                                                                                                                                                                                                  • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                  • Opcode ID: 800f495012dd4417b21077fd80bebf35ac92183857f8d13d83fda13c11eb3dbe
                                                                                                                                                                                                                                  • Instruction ID: 609a7ebdf7796834f168895c65e76af4b861384715d14eae2ee869904fcdbeb7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 800f495012dd4417b21077fd80bebf35ac92183857f8d13d83fda13c11eb3dbe
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13919375A102459FCB14EF54C484EA9BBF1BF48308F18809AE80A9F7A2D771ED95CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __startOneArgErrorHandling.LIBCMT ref: 0028E30D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorHandling__start
                                                                                                                                                                                                                                  • String ID: pow
                                                                                                                                                                                                                                  • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                  • Opcode ID: 99cc748fb09a09ac369e8685195de1e8110696f01f5f973ef71c6d5cd2841b63
                                                                                                                                                                                                                                  • Instruction ID: a9a321a733e54f0353f0e1caadfd14f7c16b36b1f7a3861fec253cdbc4b485e6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99cc748fb09a09ac369e8685195de1e8110696f01f5f973ef71c6d5cd2841b63
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F518F65A3E20396CF167F14CD1137A3BA8EF40B40F358999F4D5422E9DB348CB19B46
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(002B569E,00000000,?,002FCC08,?,00000000,00000000), ref: 002E78DD
                                                                                                                                                                                                                                    • Part of subcall function 00266B57: _wcslen.LIBCMT ref: 00266B6A
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(002B569E,00000000,?,002FCC08,00000000,?,00000000,00000000), ref: 002E783B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                  • String ID: <s2
                                                                                                                                                                                                                                  • API String ID: 3544283678-519421523
                                                                                                                                                                                                                                  • Opcode ID: 4039f0e8201bdc3fd36b8a3ded35f4adfbcb4d915151b636e14c868d6415a3b6
                                                                                                                                                                                                                                  • Instruction ID: 58a7b05cfce8df6732fdeccd435df763610ec8ec091d7bbebb8051e310f2952f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4039f0e8201bdc3fd36b8a3ded35f4adfbcb4d915151b636e14c868d6415a3b6
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3617B32974159EACF04EBA5CC91DFDB378BF24300B944025E542B3192EF705AA5DFA0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: #
                                                                                                                                                                                                                                  • API String ID: 0-1885708031
                                                                                                                                                                                                                                  • Opcode ID: 224784132fe4210e0423204d3cdb131cee4225325d45e59cec2b5ba20ff838b9
                                                                                                                                                                                                                                  • Instruction ID: 84f0e936e30060cb4dc51acbdb94664f81a2d3a7821cccb328b1238e04f829f5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 224784132fe4210e0423204d3cdb131cee4225325d45e59cec2b5ba20ff838b9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B516635524247EFDF15DF68C0416FABBA8EF29310F258055EC919B2D1DA309D62EBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 0027F2A2
                                                                                                                                                                                                                                  • GlobalMemoryStatusEx.KERNEL32(?), ref: 0027F2BB
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                  • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                  • Opcode ID: 1de37db83b83e60a8871a9916c0b0ca971d6c539f9e35be65b5980213fa3c35e
                                                                                                                                                                                                                                  • Instruction ID: 996eeb4d8c333070c28d83c44a400f797c15295f5739f58e3f66a4ed1193ce30
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1de37db83b83e60a8871a9916c0b0ca971d6c539f9e35be65b5980213fa3c35e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB5177714287449BD320AF50E886BABBBF8FB88304F81885DF1D9410A5EB718579CB66
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 002E57E0
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002E57EC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                  • String ID: CALLARGARRAY
                                                                                                                                                                                                                                  • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                  • Opcode ID: 2ea36cdea284d38d4907b091a74413fab3492b366e59c9f820536586aae41c5c
                                                                                                                                                                                                                                  • Instruction ID: 41bf22d3c21d008302927a041cee2e0ebc3042bb596bf5e9c1285dfa3fe43902
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ea36cdea284d38d4907b091a74413fab3492b366e59c9f820536586aae41c5c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0241E131E2021ADFCB14DFA9C8859BEBBB5FF59328F504129E505A7251E7309DA1CFA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002DD130
                                                                                                                                                                                                                                  • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 002DD13A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                  • String ID: |
                                                                                                                                                                                                                                  • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                  • Opcode ID: 840b97ba9fe50854e0daea9d2b43a3108bb3446bb856deec16230d027d62ac65
                                                                                                                                                                                                                                  • Instruction ID: 3e9deab24113b6a099e5a569ffaf2063dc8f3f7c7348f21ffb19399251dcffd1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 840b97ba9fe50854e0daea9d2b43a3108bb3446bb856deec16230d027d62ac65
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C311971D10209ABCF15EFA4CC85EEEBFB9FF04300F100119E819A6266D731AA66DF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • DestroyWindow.USER32(?,?,?,?), ref: 002F3621
                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 002F365C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$DestroyMove
                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                  • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                  • Opcode ID: 4ee32a16c4d1d2ce30f02f3b18079792db9cd098f9bce35f054d2318a616606b
                                                                                                                                                                                                                                  • Instruction ID: 86e7f1104426f06b367b41e052fbaab6038854453a5d91134f19c75f0ad787c9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ee32a16c4d1d2ce30f02f3b18079792db9cd098f9bce35f054d2318a616606b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F318371120209AADB10DF64DC40EBBB3ADFF88764F108629F965D7150DA30EDA5DB64
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 002F461F
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 002F4634
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                  • String ID: '
                                                                                                                                                                                                                                  • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                  • Opcode ID: 70347d27fdb8a9d1b07d61b809ef9d30dfb38c08c976bd5da523c9f1f5f4c9f3
                                                                                                                                                                                                                                  • Instruction ID: 986da2fbae5facbce81a84964a4f1e8279a90987132116579d9f512cce455ff2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 70347d27fdb8a9d1b07d61b809ef9d30dfb38c08c976bd5da523c9f1f5f4c9f3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 98314B74A1020E9FDB14DF69C990BEABBB9FF19340F50406AEA04EB351D7B0A951CF90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 002F327C
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 002F3287
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MessageSend
                                                                                                                                                                                                                                  • String ID: Combobox
                                                                                                                                                                                                                                  • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                  • Opcode ID: d95de54175b1d09b7b510f404de9fa3e89b66ab71565144bb479433411fadeda
                                                                                                                                                                                                                                  • Instruction ID: 731be956f17e330284f8af9c708c4bbf4a4ef2e3bc34a95992219dc9800fd0ff
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d95de54175b1d09b7b510f404de9fa3e89b66ab71565144bb479433411fadeda
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4511E27132020D7FFF25DE54DC84EBBB76AEB943A4F104134FA1897290D6319D619B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0026600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0026604C
                                                                                                                                                                                                                                    • Part of subcall function 0026600E: GetStockObject.GDI32(00000011), ref: 00266060
                                                                                                                                                                                                                                    • Part of subcall function 0026600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0026606A
                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 002F377A
                                                                                                                                                                                                                                  • GetSysColor.USER32(00000012), ref: 002F3794
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                  • String ID: static
                                                                                                                                                                                                                                  • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                  • Opcode ID: 2433d8617df6d1bf1887d656441453eb876c6219f1ee1351084bb69a2511062c
                                                                                                                                                                                                                                  • Instruction ID: cbc80fe58766ed63d528815173a21f1b01d5fb114b4791b5f3b21379d5d233d0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2433d8617df6d1bf1887d656441453eb876c6219f1ee1351084bb69a2511062c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81112CB262020EAFDB01DFA8CC45AFABBB8FB08354F104524FA55E2250D775E861DB50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 002DCD7D
                                                                                                                                                                                                                                  • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 002DCDA6
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Internet$OpenOption
                                                                                                                                                                                                                                  • String ID: <local>
                                                                                                                                                                                                                                  • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                  • Opcode ID: 3e1a084b40206227ea033fe149f08b3b6d8c5ce007b82fdc68278c661c8ada81
                                                                                                                                                                                                                                  • Instruction ID: 64a79833624a97c4157a792c01fce7e44a6ea0ef496780963df21e6119cabcc2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e1a084b40206227ea033fe149f08b3b6d8c5ce007b82fdc68278c661c8ada81
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB11A3712256377AD7284A669C49EF7BE6EEF127A4F204237B14983280D6609C50D6F0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetWindowTextLengthW.USER32(00000000), ref: 002F34AB
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 002F34BA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                  • String ID: edit
                                                                                                                                                                                                                                  • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                  • Opcode ID: cd3422d4fa83aba22d431cd89981bbb5e5cabc50b9ff8e74f320b5a1250b01ec
                                                                                                                                                                                                                                  • Instruction ID: f91299609a4b6787319f5c83793cbee492fc2495040a3fe4ed68bd43e42bd7cc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd3422d4fa83aba22d431cd89981bbb5e5cabc50b9ff8e74f320b5a1250b01ec
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26118F7112010DABEB128E64DC44ABBB76AEB053B4F604734FA65971D0C771DC619B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                  • CharUpperBuffW.USER32(?,?,?), ref: 002C6CB6
                                                                                                                                                                                                                                  • _wcslen.LIBCMT ref: 002C6CC2
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                  • String ID: STOP
                                                                                                                                                                                                                                  • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                  • Opcode ID: fa0402ad0f8d5ebcdf9d1a8be0ee1b30ac1e326c7b690b7236f3ec2db5e2440a
                                                                                                                                                                                                                                  • Instruction ID: be71d34221648e3e309e607c0e4cfcc4917d4eac8b3a34940fc749517683bde7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa0402ad0f8d5ebcdf9d1a8be0ee1b30ac1e326c7b690b7236f3ec2db5e2440a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 060108326305278BCB21AFFDDC88EBF33A4EA60710710063DE45293190EA31D960CA50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                    • Part of subcall function 002C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 002C3CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 002C1D4C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                  • Opcode ID: 6c409122002e05c6953b1d727a2dd756382fb63c1b1613955a6445a95552445b
                                                                                                                                                                                                                                  • Instruction ID: 4e4563ea13e8576e75724294739e0574853bfee031e25f600475bc38037deb8c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c409122002e05c6953b1d727a2dd756382fb63c1b1613955a6445a95552445b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC01DD716611156BCB08EFA4CD56DFE7368EB57350B140B1EF823572C2DE305978CA60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                    • Part of subcall function 002C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 002C3CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000180,00000000,?), ref: 002C1C46
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                  • Opcode ID: 32e834d5264aecc70ef899e2af471ec8e826f9ab9488cf9772be3972747a9515
                                                                                                                                                                                                                                  • Instruction ID: adedc732b988c553527cdca3a7ffd88245a1c29ba974de9b46be0667fab13454
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32e834d5264aecc70ef899e2af471ec8e826f9ab9488cf9772be3972747a9515
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 820188756A110567CB04EB90DA52EFF77AC9B16340F14011EF40667182EE749B78DAB2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                    • Part of subcall function 002C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 002C3CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000182,?,00000000), ref: 002C1CC8
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                  • Opcode ID: 62c73ba34d54fd825013510d028df525daaffff68fa83b4156f4f191d9876226
                                                                                                                                                                                                                                  • Instruction ID: 06f21587f3e4586d58beef8deb69b889d6a3d8dcb4317d83b0f80184789c04cf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62c73ba34d54fd825013510d028df525daaffff68fa83b4156f4f191d9876226
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F101A7716A011967CB04EB90CB12FFE73AC9B12340F14011AF80173282EA709F78DA72
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 0027A529
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                  • String ID: ,%3$3y+
                                                                                                                                                                                                                                  • API String ID: 2551934079-2142077466
                                                                                                                                                                                                                                  • Opcode ID: 0e54f3c24f309587967ac78d4bb9e2226f95e458eceb78bdb7769e9129e15288
                                                                                                                                                                                                                                  • Instruction ID: 33d96b05ba00c75fde9c189bd138d2e450c31a2ee6ab8f9a22afe9abb839dbde
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e54f3c24f309587967ac78d4bb9e2226f95e458eceb78bdb7769e9129e15288
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C017B31B2061087C501F778D89BA6E73188B86B30F808024F509571C2DE705D658F87
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00269CB3: _wcslen.LIBCMT ref: 00269CBD
                                                                                                                                                                                                                                    • Part of subcall function 002C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 002C3CCA
                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 002C1DD3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                  • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                  • Opcode ID: b232d791a47e85c060a300840edca25c40474e24789bbdeaa1a1587ec9ebe2f8
                                                                                                                                                                                                                                  • Instruction ID: 9b469453b972ad19f7944c20e2360b9cc3160e6bb413094d7c0daa85b8f661cd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b232d791a47e85c060a300840edca25c40474e24789bbdeaa1a1587ec9ebe2f8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C3F0A971A6121567D704F7A4DD52FFE776CAB16350F040A19F422632C2DE705A788660
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00333018,0033305C), ref: 002F81BF
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 002F81D1
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                  • String ID: \03
                                                                                                                                                                                                                                  • API String ID: 3712363035-4201732387
                                                                                                                                                                                                                                  • Opcode ID: 089a4aabd433e88585d31b21bb869903fc228d08b8e8841cfe9c612e087f55e9
                                                                                                                                                                                                                                  • Instruction ID: 6cef0e31116571ee05f274155c7391e756b2dc3255e7261dcd83de0b6e978df0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 089a4aabd433e88585d31b21bb869903fc228d08b8e8841cfe9c612e087f55e9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25F0B4F5640304BAF31567206C85F773A4CDB04791F008060BB09D51A1D6798A5487B4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _wcslen
                                                                                                                                                                                                                                  • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                  • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                  • Opcode ID: 50d830e801a1d898e99e59f5b94a306b5039cd9b2b148a7df60fa8ef1114bb50
                                                                                                                                                                                                                                  • Instruction ID: 9180434170d24e5e051e8de271130fc987703a7ddcff3fe0ed21b1ebe00cf74d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50d830e801a1d898e99e59f5b94a306b5039cd9b2b148a7df60fa8ef1114bb50
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4E0AB0A2762A2119231323BACC19BF4699DFC9750350082BF984C22E7EB80CDB193A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 002C0B23
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                                                  • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                  • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                  • Opcode ID: cc9d87363ccfde21eed1f6cc05bec5ff7c79f6e3e4680556323535bf5b7d0340
                                                                                                                                                                                                                                  • Instruction ID: 6de0e4d32bdf9b34b08b18eac0882b5de61ac2189f4ab992dfe0dd90b75c4445
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc9d87363ccfde21eed1f6cc05bec5ff7c79f6e3e4680556323535bf5b7d0340
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49E0D8312A931C2BD21436947D07FD9BA848F05F60F20443AF748954C38BE124B04AE9
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0027F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00280D71,?,?,?,0026100A), ref: 0027F7CE
                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,0026100A), ref: 00280D75
                                                                                                                                                                                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0026100A), ref: 00280D84
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00280D7F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                  • API String ID: 55579361-631824599
                                                                                                                                                                                                                                  • Opcode ID: 1dd61e327004947258becbcdffd8a6146611fb301dc3a9e3bdc07af90c9b1420
                                                                                                                                                                                                                                  • Instruction ID: 550a5b39ee91dffdf7813db57ff96ab359768c712bdd47a142e4735656137672
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1dd61e327004947258becbcdffd8a6146611fb301dc3a9e3bdc07af90c9b1420
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44E065742113414BE3A0AF78E648752BBE4EF00791F00493DE886C6755DBB0E458CB91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __Init_thread_footer.LIBCMT ref: 0027E3D5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Init_thread_footer
                                                                                                                                                                                                                                  • String ID: 0%3$8%3
                                                                                                                                                                                                                                  • API String ID: 1385522511-3605270863
                                                                                                                                                                                                                                  • Opcode ID: 6a6f30057d2414c9bceec665414b3f18dcc357b37d6d24e90656c04825c130ae
                                                                                                                                                                                                                                  • Instruction ID: 357354fb18c1430f0a9f051f885005b8453672fd4e227ee82eb9424a100dec9c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a6f30057d2414c9bceec665414b3f18dcc357b37d6d24e90656c04825c130ae
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 52E02036430910CBEE06E718B4D4F5D7355AB0E320F1141E4F245871D19B7019518B64
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 002D302F
                                                                                                                                                                                                                                  • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 002D3044
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                  • String ID: aut
                                                                                                                                                                                                                                  • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                  • Opcode ID: ef756dac412263b00716901744adf27a6afd56f9dc6d1b9e254d2b872dbed831
                                                                                                                                                                                                                                  • Instruction ID: 21f845797b180003a642977344e472d1b888c49fd975ffdf999d065d6414330c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef756dac412263b00716901744adf27a6afd56f9dc6d1b9e254d2b872dbed831
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3D05B7150032867DA209794BD0EFD73A6CDB04760F000161BA55D2091DAB09544CAD0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LocalTime
                                                                                                                                                                                                                                  • String ID: %.3d$X64
                                                                                                                                                                                                                                  • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                  • Opcode ID: ce92a59d1c2628157c7a6bead34895c9070ce5863deee499df0d23d2c029a886
                                                                                                                                                                                                                                  • Instruction ID: f380ad4387630ddb0c523738a8ef20998a31e593c97bc390ed89777ec5474523
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce92a59d1c2628157c7a6bead34895c9070ce5863deee499df0d23d2c029a886
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6D01275C39158EACB9096D0DD498FAB37CFB08381F608462FD1A91041F674D528AB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 002F232C
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 002F233F
                                                                                                                                                                                                                                    • Part of subcall function 002CE97B: Sleep.KERNEL32 ref: 002CE9F3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                  • Opcode ID: ad37923577ebaf4171d01ce5280ffd81f84beaa7a2fecf0d7eacd59ccc2be4c9
                                                                                                                                                                                                                                  • Instruction ID: 6bbf663f59816cb779913c26689024c0e38efc8590857a7e6430dbe4db166fb0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad37923577ebaf4171d01ce5280ffd81f84beaa7a2fecf0d7eacd59ccc2be4c9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1D02272394310B7E668B330FC0FFD67A189F40B20F100A26B305EA0D0C8F0A800CA00
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 002F236C
                                                                                                                                                                                                                                  • PostMessageW.USER32(00000000), ref: 002F2373
                                                                                                                                                                                                                                    • Part of subcall function 002CE97B: Sleep.KERNEL32 ref: 002CE9F3
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                  • Opcode ID: 0028fb32512db4f29058f8e38eddbbc3311e8d3c29ddfc8d381591d83eddd0af
                                                                                                                                                                                                                                  • Instruction ID: af404211973fb4c45e920deaa4d4cca7f8e9d3e8a5d75b7f8d274d19c1a2dc96
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0028fb32512db4f29058f8e38eddbbc3311e8d3c29ddfc8d381591d83eddd0af
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4BD022723C03107BE668B330FC0FFC676189B40B20F100A26B301EA0D0C8F0B800CA04
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0029BE93
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0029BEA1
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0029BEFC
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000001.00000002.1547293858.0000000000261000.00000020.00000001.01000000.00000003.sdmp, Offset: 00260000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1546305634.0000000000260000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.00000000002FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1552306005.0000000000322000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553018664.000000000032C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000001.00000002.1553203039.0000000000334000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_260000_file.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1717984340-0
                                                                                                                                                                                                                                  • Opcode ID: c1f5a71f82a4d9d8c8075deb6c8fcf4603e2b95cc0768a0b0efb753a012bef3e
                                                                                                                                                                                                                                  • Instruction ID: 191e36f4bff41903f999982c5b8e2846615bda274f44e34f2a5f8bfa219fc74a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1f5a71f82a4d9d8c8075deb6c8fcf4603e2b95cc0768a0b0efb753a012bef3e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2541073562420BEFCF229F64EE44ABA7BA9EF41360F244169F959975E1DB708C20CF50